Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Mcb5K3TOWT.exe

Overview

General Information

Sample name:Mcb5K3TOWT.exe
renamed because original name is a hash value
Original sample name:97e5f2c04baad060d0169b7d76cfa5de.exe
Analysis ID:1417384
MD5:97e5f2c04baad060d0169b7d76cfa5de
SHA1:00d5d0699bf1ccddf28fbd9eeb6ed9aaa8bc320b
SHA256:bb50ae148cf4986c2ac4c81e75412a91910fe8fb169bd054d130a775af4b5e35
Tags:32CMSBruteexetrojan
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Contains functionality to inject code into remote processes
Drops PE files with benign system names
Found Tor onion address
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May use the Tor software to hide its network traffic
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Suspicious Process Parents
Sigma detected: System File Execution Location Anomaly
Connects to several IPs in different countries
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Communication To Uncommon Destination Ports
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Mcb5K3TOWT.exe (PID: 7592 cmdline: "C:\Users\user\Desktop\Mcb5K3TOWT.exe" MD5: 97E5F2C04BAAD060D0169B7D76CFA5DE)
    • Mcb5K3TOWT.exe (PID: 7608 cmdline: "C:\Users\user\Desktop\Mcb5K3TOWT.exe" MD5: 97E5F2C04BAAD060D0169B7D76CFA5DE)
  • csrss.exe (PID: 7708 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 97E5F2C04BAAD060D0169B7D76CFA5DE)
    • csrss.exe (PID: 7724 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 97E5F2C04BAAD060D0169B7D76CFA5DE)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.1734753448.0000000002E00000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x778:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000000.00000002.1631676309.00000000029C8000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x798:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B

System Summary

barindex
Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\Mcb5K3TOWT.exe, ProcessId: 7608, TargetFilename: C:\ProgramData\Drivers\csrss.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\ProgramData\Drivers\csrss.exe" , CommandLine: "C:\ProgramData\Drivers\csrss.exe" , CommandLine|base64offset|contains: , Image: C:\ProgramData\Drivers\csrss.exe, NewProcessName: C:\ProgramData\Drivers\csrss.exe, OriginalFileName: C:\ProgramData\Drivers\csrss.exe, ParentCommandLine: "C:\ProgramData\Drivers\csrss.exe" , ParentImage: C:\ProgramData\Drivers\csrss.exe, ParentProcessId: 7708, ParentProcessName: csrss.exe, ProcessCommandLine: "C:\ProgramData\Drivers\csrss.exe" , ProcessId: 7724, ProcessName: csrss.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\ProgramData\Drivers\csrss.exe" , CommandLine: "C:\ProgramData\Drivers\csrss.exe" , CommandLine|base64offset|contains: , Image: C:\ProgramData\Drivers\csrss.exe, NewProcessName: C:\ProgramData\Drivers\csrss.exe, OriginalFileName: C:\ProgramData\Drivers\csrss.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\ProgramData\Drivers\csrss.exe" , ProcessId: 7708, ProcessName: csrss.exe
Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 104.149.139.42, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Users\user\Desktop\Mcb5K3TOWT.exe, Initiated: true, ProcessId: 7608, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49768
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\ProgramData\Drivers\csrss.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Mcb5K3TOWT.exe, ProcessId: 7608, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CSRSS
Source: Process startedAuthor: vburov: Data: Command: "C:\ProgramData\Drivers\csrss.exe" , CommandLine: "C:\ProgramData\Drivers\csrss.exe" , CommandLine|base64offset|contains: , Image: C:\ProgramData\Drivers\csrss.exe, NewProcessName: C:\ProgramData\Drivers\csrss.exe, OriginalFileName: C:\ProgramData\Drivers\csrss.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\ProgramData\Drivers\csrss.exe" , ProcessId: 7708, ProcessName: csrss.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Mcb5K3TOWT.exeAvira: detected
Source: C:\ProgramData\Drivers\csrss.exeAvira: detection malicious, Label: HEUR/AGEN.1313019
Source: C:\ProgramData\Drivers\csrss.exeReversingLabs: Detection: 38%
Source: C:\ProgramData\Drivers\csrss.exeVirustotal: Detection: 44%Perma Link
Source: Mcb5K3TOWT.exeReversingLabs: Detection: 38%
Source: Mcb5K3TOWT.exeVirustotal: Detection: 44%Perma Link
Source: C:\ProgramData\Drivers\csrss.exeJoe Sandbox ML: detected
Source: Mcb5K3TOWT.exeJoe Sandbox ML: detected
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_86043cfe-e
Source: Mcb5K3TOWT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.58.180.90:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.50.191.95:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.195.248:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.74.201:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.154.106.60:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.65.205.10:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.201.94.113:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.213.233.138:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 85.10.240.250:443 -> 192.168.2.4:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 217.12.203.242:443 -> 192.168.2.4:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.42.116.17:443 -> 192.168.2.4:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.36.38.33:443 -> 192.168.2.4:49879 version: TLS 1.2
Source: Binary string: C:\dukusixurageru32\wabipajomali_fafutaf\bebut\j.pdb source: Mcb5K3TOWT.exe, csrss.exe.1.dr

Networking

barindex
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Referer: X-Requested-With: XMLHttpRequest Content-Type: application/json;127.0.0.1:--ignore-missing-torrcect[] = --SOCKSPort--DataDirectory--bridgehttp://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/rep.phperr.php?&n=v=b=p=repsf=e=nocache=SEH exceptionSEHSTD: C++.dll4kPv6aJG8e\!update!sleep !regcheckcreateObjectwp-login.phpwp-admin/name="loginform"ionW[] = id="loginform"name="log"id="user_login"name="pwd"id="user_pass"administrator/administrator/index.php ] = id="form-login"action="/administrator= = id="mod-login-username"nd[] = name="username"id="mod-login-password" name="passwd"admin.phpDataLifesubactionusernamepasswordOK{
Source: csrss.exe, 00000003.00000002.4085831673.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Referer: X-Requested-With: XMLHttpRequest Content-Type: application/json;127.0.0.1:--ignore-missing-torrcect[] = --SOCKSPort--DataDirectory--bridgehttp://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/rep.phperr.php?&n=v=b=p=repsf=e=nocache=SEH exceptionSEHSTD: C++.dll4kPv6aJG8e\!update!sleep !regcheckcreateObjectwp-login.phpwp-admin/name="loginform"ionW[] = id="loginform"name="log"id="user_login"name="pwd"id="user_pass"administrator/administrator/index.php ] = id="form-login"action="/administrator= = id="mod-login-username"nd[] = name="username"id="mod-login-password" name="passwd"admin.phpDataLifesubactionusernamepasswordOK{
Source: unknownNetwork traffic detected: IP country count 24
Source: global trafficTCP traffic: 192.168.2.4:49733 -> 31.127.34.9:9001
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 128.31.0.39:9101
Source: global trafficTCP traffic: 192.168.2.4:49745 -> 198.98.52.143:9001
Source: global trafficTCP traffic: 192.168.2.4:49749 -> 176.31.116.155:8443
Source: global trafficTCP traffic: 192.168.2.4:49751 -> 37.191.206.197:8443
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 185.220.100.251:9000
Source: global trafficTCP traffic: 192.168.2.4:49754 -> 45.14.150.182:9001
Source: global trafficTCP traffic: 192.168.2.4:49758 -> 213.144.142.24:9001
Source: global trafficTCP traffic: 192.168.2.4:49761 -> 195.123.209.91:5092
Source: global trafficTCP traffic: 192.168.2.4:49763 -> 91.121.181.6:9001
Source: global trafficTCP traffic: 192.168.2.4:49765 -> 185.220.101.205:10205
Source: global trafficTCP traffic: 192.168.2.4:49767 -> 62.78.194.4:9001
Source: global trafficTCP traffic: 192.168.2.4:49768 -> 104.149.139.42:8080
Source: global trafficTCP traffic: 192.168.2.4:49770 -> 185.251.165.74:9001
Source: global trafficTCP traffic: 192.168.2.4:49779 -> 5.2.78.69:9001
Source: global trafficTCP traffic: 192.168.2.4:49785 -> 91.121.86.59:993
Source: global trafficTCP traffic: 192.168.2.4:49789 -> 173.249.63.227:9001
Source: global trafficTCP traffic: 192.168.2.4:49795 -> 47.254.134.152:9001
Source: global trafficTCP traffic: 192.168.2.4:49796 -> 47.56.94.99:9001
Source: global trafficTCP traffic: 192.168.2.4:49801 -> 149.56.98.216:9001
Source: global trafficTCP traffic: 192.168.2.4:49802 -> 103.253.41.98:9001
Source: global trafficTCP traffic: 192.168.2.4:49806 -> 54.36.112.239:9001
Source: global trafficTCP traffic: 192.168.2.4:49811 -> 91.121.160.6:9001
Source: global trafficTCP traffic: 192.168.2.4:49819 -> 37.139.22.180:9001
Source: global trafficTCP traffic: 192.168.2.4:49824 -> 140.186.205.68:9001
Source: global trafficTCP traffic: 192.168.2.4:49836 -> 162.212.158.82:9001
Source: global trafficTCP traffic: 192.168.2.4:49838 -> 184.105.220.24:9001
Source: global trafficTCP traffic: 192.168.2.4:49839 -> 185.220.101.1:30001
Source: global trafficTCP traffic: 192.168.2.4:49840 -> 176.67.170.192:9001
Source: global trafficTCP traffic: 192.168.2.4:49841 -> 149.34.27.137:9001
Source: global trafficTCP traffic: 192.168.2.4:49842 -> 51.195.124.251:9001
Source: global trafficTCP traffic: 192.168.2.4:49843 -> 185.220.101.143:10143
Source: global trafficTCP traffic: 192.168.2.4:49844 -> 185.233.252.14:9001
Source: global trafficTCP traffic: 192.168.2.4:49845 -> 62.216.85.110:34049
Source: global trafficTCP traffic: 192.168.2.4:49846 -> 185.213.155.169:5753
Source: global trafficTCP traffic: 192.168.2.4:49847 -> 185.220.101.20:10020
Source: global trafficTCP traffic: 192.168.2.4:49849 -> 94.142.241.226:9443
Source: global trafficTCP traffic: 192.168.2.4:49851 -> 145.239.158.234:9001
Source: global trafficTCP traffic: 192.168.2.4:49852 -> 194.55.13.50:9001
Source: global trafficTCP traffic: 192.168.2.4:49853 -> 78.46.174.72:9001
Source: global trafficTCP traffic: 192.168.2.4:49854 -> 212.47.227.71:9001
Source: global trafficTCP traffic: 192.168.2.4:49856 -> 8.209.79.125:9001
Source: global trafficTCP traffic: 192.168.2.4:49857 -> 212.8.243.229:9001
Source: global trafficTCP traffic: 192.168.2.4:49858 -> 45.125.65.112:9001
Source: global trafficTCP traffic: 192.168.2.4:49859 -> 185.220.101.198:10198
Source: global trafficTCP traffic: 192.168.2.4:49862 -> 45.151.167.10:8443
Source: global trafficTCP traffic: 192.168.2.4:49863 -> 143.107.229.210:42256
Source: global trafficTCP traffic: 192.168.2.4:49865 -> 62.210.105.46:9001
Source: global trafficTCP traffic: 192.168.2.4:49866 -> 185.220.101.23:30023
Source: global trafficTCP traffic: 192.168.2.4:49867 -> 116.12.180.234:9443
Source: global trafficTCP traffic: 192.168.2.4:49869 -> 185.220.101.206:30206
Source: global trafficTCP traffic: 192.168.2.4:49871 -> 198.58.107.53:9001
Source: global trafficTCP traffic: 192.168.2.4:49872 -> 5.181.51.52:9001
Source: global trafficTCP traffic: 192.168.2.4:49875 -> 88.198.112.25:9001
Source: global trafficTCP traffic: 192.168.2.4:49880 -> 143.107.229.120:40233
Source: global trafficTCP traffic: 192.168.2.4:49882 -> 71.200.64.77:9001
Source: global trafficTCP traffic: 192.168.2.4:49883 -> 185.82.217.49:9001
Source: global trafficTCP traffic: 192.168.2.4:49884 -> 80.66.135.13:9001
Source: global trafficTCP traffic: 192.168.2.4:49885 -> 147.92.88.67:9001
Source: global trafficTCP traffic: 192.168.2.4:49886 -> 176.123.3.222:9001
Source: global trafficTCP traffic: 192.168.2.4:49887 -> 194.140.117.58:993
Source: Joe Sandbox ViewIP Address: 171.25.193.9 171.25.193.9
Source: Joe Sandbox ViewIP Address: 171.25.193.9 171.25.193.9
Source: Joe Sandbox ViewIP Address: 198.50.191.95 198.50.191.95
Source: Joe Sandbox ViewIP Address: 178.20.55.18 178.20.55.18
Source: Joe Sandbox ViewJA3 fingerprint: 83d60721ecc423892660e275acc4dffd
Source: unknownTCP traffic detected without corresponding DNS query: 178.17.174.10
Source: unknownTCP traffic detected without corresponding DNS query: 178.17.174.10
Source: unknownTCP traffic detected without corresponding DNS query: 178.17.174.10
Source: unknownTCP traffic detected without corresponding DNS query: 31.127.34.9
Source: unknownTCP traffic detected without corresponding DNS query: 31.127.34.9
Source: unknownTCP traffic detected without corresponding DNS query: 204.13.164.118
Source: unknownTCP traffic detected without corresponding DNS query: 204.13.164.118
Source: unknownTCP traffic detected without corresponding DNS query: 204.13.164.118
Source: unknownTCP traffic detected without corresponding DNS query: 204.13.164.118
Source: unknownTCP traffic detected without corresponding DNS query: 204.13.164.118
Source: unknownTCP traffic detected without corresponding DNS query: 204.13.164.118
Source: unknownTCP traffic detected without corresponding DNS query: 31.127.34.9
Source: unknownTCP traffic detected without corresponding DNS query: 31.127.34.9
Source: unknownTCP traffic detected without corresponding DNS query: 31.127.34.9
Source: unknownTCP traffic detected without corresponding DNS query: 192.0.128.86
Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
Source: unknownTCP traffic detected without corresponding DNS query: 192.0.128.86
Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
Source: unknownTCP traffic detected without corresponding DNS query: 192.0.128.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.0.128.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.0.128.86
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.52.143
Source: unknownTCP traffic detected without corresponding DNS query: 154.35.175.225
Source: unknownTCP traffic detected without corresponding DNS query: 154.35.175.225
Source: unknownTCP traffic detected without corresponding DNS query: 154.35.175.225
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.52.143
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.52.143
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.52.143
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.52.143
Source: unknownTCP traffic detected without corresponding DNS query: 209.58.180.90
Source: unknownTCP traffic detected without corresponding DNS query: 209.58.180.90
Source: unknownTCP traffic detected without corresponding DNS query: 209.58.180.90
Source: unknownTCP traffic detected without corresponding DNS query: 209.58.180.90
Source: unknownTCP traffic detected without corresponding DNS query: 209.58.180.90
Source: unknownTCP traffic detected without corresponding DNS query: 209.58.180.90
Source: unknownTCP traffic detected without corresponding DNS query: 176.31.116.155
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 176.31.116.155
Source: unknownTCP traffic detected without corresponding DNS query: 176.31.116.155
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
Source: unknownTCP traffic detected without corresponding DNS query: 154.35.175.225
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org equals www.yahoo.com (Yahoo)
Source: Mcb5K3TOWT.exe, 00000001.00000002.4087569548.00000000025A5000.00000004.00000020.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4087672879.0000000002812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.yahoo.com equals www.yahoo.com (Yahoo)
Source: Mcb5K3TOWT.exe, 00000001.00000002.4087569548.00000000025A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.yahoo.com}P equals www.yahoo.com (Yahoo)
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlTYPE=2OpenSSL
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000824000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/re
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https:///phpMyAdmin//PhpMyAdmin//pma/rootmysqlimapssmtpspop3sscp://your_IP_is_greylisted_README.txt2
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/14917.
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/
Source: csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/documentation.html
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 209.58.180.90:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.50.191.95:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.195.248:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.74.201:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.154.106.60:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.65.205.10:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 195.201.94.113:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.213.233.138:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 86.59.21.38:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.13.164.118:443 -> 192.168.2.4:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.188.40.189:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.4:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 85.10.240.250:443 -> 192.168.2.4:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 217.12.203.242:443 -> 192.168.2.4:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.42.116.17:443 -> 192.168.2.4:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.36.38.33:443 -> 192.168.2.4:49879 version: TLS 1.2

System Summary

barindex
Source: 00000002.00000002.1734753448.0000000002E00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
Source: 00000000.00000002.1631676309.00000000029C8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02B90110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,0_2_02B90110
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_03000110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,2_2_03000110
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_00406FA00_2_00406FA0
Source: Mcb5K3TOWT.exeBinary or memory string: OriginalFilename vs Mcb5K3TOWT.exe
Source: Mcb5K3TOWT.exe, 00000000.00000002.1631393059.0000000000C85000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWell2 vs Mcb5K3TOWT.exe
Source: Mcb5K3TOWT.exe, 00000001.00000003.1632887221.0000000002BD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWell2 vs Mcb5K3TOWT.exe
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000843000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCSRSS.Exej% vs Mcb5K3TOWT.exe
Source: Mcb5K3TOWT.exe, 00000001.00000000.1630209987.0000000000C85000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWell2 vs Mcb5K3TOWT.exe
Source: Mcb5K3TOWT.exeBinary or memory string: OriginalFilenameWell2 vs Mcb5K3TOWT.exe
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: csunsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: swift.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: nfhwcrhk.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: surewarehook.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: csunsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: aep.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: atasi.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: swift.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: nfhwcrhk.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: nuronssl.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: surewarehook.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: ubsec.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: aep.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: atasi.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: swift.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: nfhwcrhk.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: nuronssl.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: surewarehook.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: ubsec.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeSection loaded: srvcli.dllJump to behavior
Source: Mcb5K3TOWT.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 00000002.00000002.1734753448.0000000002E00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
Source: 00000000.00000002.1631676309.00000000029C8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
Source: classification engineClassification label: mal100.evad.winEXE@6/3@0/100
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_029C87C6 CreateToolhelp32Snapshot,Module32First,0_2_029C87C6
Source: C:\ProgramData\Drivers\csrss.exeMutant created: NULL
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeFile created: C:\Users\user\AppData\Local\Temp\4kPv6aJG8e\Jump to behavior
Source: Mcb5K3TOWT.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Mcb5K3TOWT.exeReversingLabs: Detection: 38%
Source: Mcb5K3TOWT.exeVirustotal: Detection: 44%
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeFile read: C:\Users\user\Desktop\Mcb5K3TOWT.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Mcb5K3TOWT.exe "C:\Users\user\Desktop\Mcb5K3TOWT.exe"
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess created: C:\Users\user\Desktop\Mcb5K3TOWT.exe "C:\Users\user\Desktop\Mcb5K3TOWT.exe"
Source: unknownProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess created: C:\Users\user\Desktop\Mcb5K3TOWT.exe "C:\Users\user\Desktop\Mcb5K3TOWT.exe"Jump to behavior
Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Mcb5K3TOWT.exeStatic file information: File size 1981440 > 1048576
Source: Mcb5K3TOWT.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x1c6c00
Source: Mcb5K3TOWT.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\dukusixurageru32\wabipajomali_fafutaf\bebut\j.pdb source: Mcb5K3TOWT.exe, csrss.exe.1.dr
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 1_2_0069D030 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,1_2_0069D030
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_00406CD5 push ecx; ret 0_2_00406CE8
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02B22AB0 push A7EF5AB4h; ret 0_2_02B22AB7
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02B16AE0 push esi; iretd 0_2_02B16AEB
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02A3B2C0 push eax; iretd 0_2_02A3B2C9
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02A6FA35 push ds; ret 0_2_02A6FA36
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02B22A51 push eax; retf 0_2_02B22A53
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02A533F1 push edx; ret 0_2_02A533F3
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 1_2_00696299 push ecx; ret 1_2_006962AC
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_02F4EAC0 push esi; iretd 2_2_02F4EACB
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_02E732A0 push eax; iretd 2_2_02E732A9
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_02F5AA90 push A7EF5AB4h; ret 2_2_02F5AA97
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_02F5AA31 push eax; retf 2_2_02F5AA33
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_02EA7A15 push ds; ret 2_2_02EA7A16
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_02E8B3D1 push edx; ret 2_2_02E8B3D3
Source: C:\ProgramData\Drivers\csrss.exeCode function: 3_2_00696299 push ecx; ret 3_2_006962AC

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run CSRSSJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run CSRSSJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: onion-port
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_00406FA0 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00406FA0
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeWindow / User API: threadDelayed 1927Jump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeWindow / User API: threadDelayed 7959Jump to behavior
Source: C:\ProgramData\Drivers\csrss.exeWindow / User API: threadDelayed 9925Jump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exe TID: 7612Thread sleep count: 1927 > 30Jump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exe TID: 7612Thread sleep time: -192700s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exe TID: 7612Thread sleep count: 7959 > 30Jump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exe TID: 7612Thread sleep time: -795900s >= -30000sJump to behavior
Source: C:\ProgramData\Drivers\csrss.exe TID: 7728Thread sleep count: 9925 > 30Jump to behavior
Source: C:\ProgramData\Drivers\csrss.exe TID: 7728Thread sleep time: -992500s >= -30000sJump to behavior
Source: C:\ProgramData\Drivers\csrss.exe TID: 7728Thread sleep count: 66 > 30Jump to behavior
Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
Source: csrss.exe, 00000003.00000002.4087488823.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: csrss.exe, 00000003.00000002.4087488823.0000000000C4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: csrss.exe, 00000003.00000002.4087277129.0000000000C00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllMJ
Source: Mcb5K3TOWT.exe, 00000001.00000002.4086757848.0000000000958000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_00408C01 IsDebuggerPresent,0_2_00408C01
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 1_2_0069D030 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,1_2_0069D030
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_029C80A3 push dword ptr fs:[00000030h]0_2_029C80A3
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02B90042 push dword ptr fs:[00000030h]0_2_02B90042
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_02E00083 push dword ptr fs:[00000030h]2_2_02E00083
Source: C:\ProgramData\Drivers\csrss.exeCode function: 2_2_03000042 push dword ptr fs:[00000030h]2_2_03000042
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_004080CC GetProcessHeap,0_2_004080CC
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_00408B8C SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00408B8C
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 1_2_006943E0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_006943E0
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 1_2_00694A78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00694A78

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_02B90110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,0_2_02B90110
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeMemory written: C:\Users\user\Desktop\Mcb5K3TOWT.exe base: 400000 value starts with: 4D5AJump to behavior
Source: C:\ProgramData\Drivers\csrss.exeMemory written: C:\ProgramData\Drivers\csrss.exe base: 400000 value starts with: 4D5AJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeProcess created: C:\Users\user\Desktop\Mcb5K3TOWT.exe "C:\Users\user\Desktop\Mcb5K3TOWT.exe"Jump to behavior
Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeCode function: 0_2_00408658 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00408658
Source: C:\Users\user\Desktop\Mcb5K3TOWT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
Registry Run Keys / Startup Folder
211
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services11
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory121
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
211
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Multi-hop Proxy
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeylogging2
Proxy
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync13
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Mcb5K3TOWT.exe39%ReversingLabs
Mcb5K3TOWT.exe44%VirustotalBrowse
Mcb5K3TOWT.exe100%AviraHEUR/AGEN.1313019
Mcb5K3TOWT.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\ProgramData\Drivers\csrss.exe100%AviraHEUR/AGEN.1313019
C:\ProgramData\Drivers\csrss.exe100%Joe Sandbox ML
C:\ProgramData\Drivers\csrss.exe39%ReversingLabs
C:\ProgramData\Drivers\csrss.exe44%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https:///phpMyAdmin//PhpMyAdmin//pma/rootmysqlimapssmtpspop3sscp://your_IP_is_greylisted_README.txt20%Avira URL Cloudsafe
https://curl.se/docs/http-cookies.html0%Avira URL Cloudsafe
https://curl.se/docs/hsts.html0%Avira URL Cloudsafe
https://curl.se/docs/alt-svc.html0%Avira URL Cloudsafe
http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/re0%Avira URL Cloudsafe
https://curl.se/docs/hsts.html0%VirustotalBrowse
https://curl.se/docs/alt-svc.html0%VirustotalBrowse
https://curl.se/docs/http-cookies.html0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://curl.se/docs/hsts.htmlcsrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.openssl.org/support/faq.htmlTYPE=2OpenSSLMcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
    high
    https://www.torproject.org/Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
      high
      https://curl.se/docs/alt-svc.htmlMcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https:///phpMyAdmin//PhpMyAdmin//pma/rootmysqlimapssmtpspop3sscp://your_IP_is_greylisted_README.txt2Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      low
      https://curl.se/docs/http-cookies.htmlMcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/reMcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000824000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000824000.00000040.00000400.00020000.00000000.sdmptrue
      • Avira URL Cloud: safe
      unknown
      https://www.torproject.org/documentation.htmlcsrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
        high
        http://www.openssl.org/support/faq.htmlMcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
          high
          https://trac.torproject.org/projects/tor/ticket/14917.Mcb5K3TOWT.exe, 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            171.25.193.9
            unknownSweden
            198093DFRI-ASForeningenfordigitalafri-ochrattigheterSEfalse
            85.10.240.250
            unknownGermany
            24940HETZNER-ASDEfalse
            198.50.191.95
            unknownCanada
            16276OVHFRfalse
            178.20.55.18
            unknownFrance
            50618LIAZOFRfalse
            143.107.229.120
            unknownBrazil
            28571UNIVERSIDADEDESAOPAULOBRfalse
            94.142.241.226
            unknownNetherlands
            8283COLOCLUE-ASNetwerkverenigingColoclueAmsterdamNetherlanfalse
            194.55.13.50
            unknownGermany
            197540NETCUP-ASnetcupGmbHDEfalse
            198.98.52.143
            unknownUnited States
            53667PONYNETUSfalse
            47.254.134.152
            unknownUnited States
            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
            154.35.175.225
            unknownUnited States
            14987RETHEMHOSTINGUSfalse
            128.31.0.39
            unknownUnited States
            3MIT-GATEWAYSUSfalse
            88.198.112.25
            unknownGermany
            24940HETZNER-ASDEfalse
            213.144.142.24
            unknownSwitzerland
            13030INIT7CHfalse
            176.31.116.155
            unknownFrance
            16276OVHFRfalse
            62.141.38.69
            unknownGermany
            24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
            47.56.94.99
            unknownUnited States
            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
            199.249.230.174
            unknownUnited States
            62744QUINTEXUSfalse
            185.220.101.206
            unknownGermany
            208294ASMKNLfalse
            185.220.101.205
            unknownGermany
            208294ASMKNLfalse
            185.82.217.49
            unknownBulgaria
            59729ITL-BGfalse
            109.70.100.14
            unknownAustria
            208323APPLIEDPRIVACY-ASATfalse
            31.13.195.248
            unknownBulgaria
            34224NETERRA-ASBGfalse
            192.46.225.58
            unknownUnited States
            5501FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGefalse
            185.227.82.7
            unknownNetherlands
            208258ACCESS2ITNLfalse
            198.100.149.77
            unknownCanada
            16276OVHFRfalse
            185.65.205.10
            unknownTurkey
            59895CITYNETHOST-ASTRfalse
            109.150.12.235
            unknownUnited Kingdom
            2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
            23.129.64.239
            unknownUnited States
            396507EMERALD-ONIONUSfalse
            104.149.129.210
            unknownUnited States
            40676AS40676USfalse
            37.187.23.232
            unknownFrance
            16276OVHFRfalse
            140.186.205.68
            unknownUnited States
            11232MIDCO-NETUSfalse
            45.151.167.10
            unknownGermany
            207871FFDDORFDEfalse
            54.36.112.239
            unknownFrance
            16276OVHFRfalse
            149.56.98.216
            unknownCanada
            16276OVHFRfalse
            31.127.34.9
            unknownUnited Kingdom
            12576EELtdGBfalse
            185.220.100.251
            unknownGermany
            205100F3NETZEDEfalse
            5.2.78.69
            unknownNetherlands
            60404LITESERVERNLfalse
            62.216.85.110
            unknownRomania
            9009M247GBfalse
            163.44.174.129
            unknownJapan7506INTERQGMOInternetIncJPfalse
            91.121.86.59
            unknownFrance
            16276OVHFRfalse
            185.213.155.169
            unknownSweden
            39351ESAB-ASSEfalse
            176.123.3.222
            unknownMoldova Republic of
            200019ALEXHOSTMDfalse
            194.140.117.58
            unknownGermany
            41998NETCOMBW-ASDEfalse
            192.0.128.86
            unknownCanada
            5645TEKSAVVYCAfalse
            91.121.181.6
            unknownFrance
            16276OVHFRfalse
            45.14.150.182
            unknownRomania
            44220PARFUMURI-FEMEI-ASROfalse
            162.247.74.201
            unknownUnited States
            4224CALYX-ASUSfalse
            154.59.112.72
            unknownUnited States
            174COGENT-174USfalse
            62.210.105.46
            unknownFrance
            12876OnlineSASFRfalse
            173.249.63.227
            unknownGermany
            51167CONTABODEfalse
            85.209.157.3
            unknownNetherlands
            18978ENZUINC-USfalse
            178.254.31.125
            unknownGermany
            42730EVANZOASDEfalse
            45.66.33.45
            unknownNetherlands
            47482SPECTRENLfalse
            195.201.94.113
            unknownGermany
            24940HETZNER-ASDEfalse
            8.209.79.125
            unknownSingapore
            45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
            144.76.170.20
            unknownGermany
            24940HETZNER-ASDEfalse
            185.220.101.198
            unknownGermany
            208294ASMKNLfalse
            38.145.200.61
            unknownUnited States
            18978ENZUINC-USfalse
            86.59.21.38
            unknownAustria
            8437UTA-ASATfalse
            149.34.27.137
            unknownUnited States
            35699ADAMOEU-ASAdamoTelecomIberiaSAESfalse
            178.33.183.251
            unknownFrance
            16276OVHFRfalse
            62.78.194.4
            unknownFinland
            16086DNAFIfalse
            91.213.233.138
            unknownKyrgyzstan
            39819PROHOSTKGfalse
            163.172.29.34
            unknownUnited Kingdom
            12876OnlineSASFRfalse
            195.154.106.60
            unknownFrance
            12876OnlineSASFRfalse
            143.107.229.210
            unknownBrazil
            28571UNIVERSIDADEDESAOPAULOBRfalse
            192.42.116.17
            unknownNetherlands
            1101IP-EEND-ASIP-EENDBVNLfalse
            145.239.158.234
            unknownFrance
            16276OVHFRfalse
            198.58.107.53
            unknownUnited States
            63949LINODE-APLinodeLLCUSfalse
            204.13.164.118
            unknownUnited States
            2570025700USfalse
            95.211.136.23
            unknownNetherlands
            60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
            71.200.64.77
            unknownUnited States
            7922COMCAST-7922USfalse
            37.191.206.197
            unknownNorway
            57963LYNET-INTERNETT-ASNOfalse
            104.149.139.42
            unknownUnited States
            40676AS40676USfalse
            217.160.255.217
            unknownGermany
            8560ONEANDONE-ASBrauerstrasse48DEfalse
            193.23.244.244
            unknownGermany
            50472CHAOS-ASDEfalse
            162.212.158.82
            unknownUnited States
            11878TZULOUSfalse
            147.92.88.67
            unknownUnited States
            396097SAIL-INETUSfalse
            192.36.38.33
            unknownSweden
            57169EDIS-AS-EUATfalse
            5.181.51.52
            unknownGermany
            197540NETCUP-ASnetcupGmbHDEfalse
            37.139.22.180
            unknownNetherlands
            14061DIGITALOCEAN-ASNUSfalse
            184.105.220.24
            unknownUnited States
            46841FORKNETWORKINGUSfalse
            217.12.203.242
            unknownUkraine
            59729ITL-BGfalse
            116.12.180.234
            unknownSingapore
            3758SINGNETSingNetSGfalse
            212.8.243.229
            unknownNetherlands
            49981WORLDSTREAMNLfalse
            80.66.135.13
            unknownBelgium
            1239SPRINTLINKUSfalse
            131.188.40.189
            unknownGermany
            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
            199.249.230.115
            unknownUnited States
            62744QUINTEXUSfalse
            185.220.101.23
            unknownGermany
            208294ASMKNLfalse
            185.220.101.20
            unknownGermany
            208294ASMKNLfalse
            185.251.165.74
            unknownLiechtenstein
            204342VESTRAvestraICTLICHLIfalse
            195.123.209.91
            unknownBulgaria
            50979ITL-LVfalse
            51.195.124.251
            unknownFrance
            16276OVHFRfalse
            199.58.81.140
            unknownCanada
            7765KOUMBITCAfalse
            178.17.174.10
            unknownMoldova Republic of
            43289TRABIAMDfalse
            212.47.227.71
            unknownFrance
            12876OnlineSASFRfalse
            45.125.65.112
            unknownHong Kong
            133398TELE-ASTeleAsiaLimitedHKfalse
            103.253.41.98
            unknownHong Kong
            133398TELE-ASTeleAsiaLimitedHKfalse
            91.121.160.6
            unknownFrance
            16276OVHFRfalse
            IP
            127.0.0.1
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1417384
            Start date and time:2024-03-29 07:20:09 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 8m 22s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:Mcb5K3TOWT.exe
            renamed because original name is a hash value
            Original Sample Name:97e5f2c04baad060d0169b7d76cfa5de.exe
            Detection:MAL
            Classification:mal100.evad.winEXE@6/3@0/100
            EGA Information:
            • Successful, ratio: 75%
            HCA Information:Failed
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Override analysis time to 240000 for current running targets taking high CPU consumption
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
            • Execution Graph export aborted for target csrss.exe, PID 7724 because there are no executed function
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            TimeTypeDescription
            06:20:57AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
            07:21:32API Interceptor7584232x Sleep call for process: Mcb5K3TOWT.exe modified
            07:21:42API Interceptor6937474x Sleep call for process: csrss.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            171.25.193.9R53a3ZJHBQ.exeGet hashmaliciousSystemBCBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            x3WX1kHqcx.exeGet hashmaliciousSystemBCBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            oGO7Hy4YCH.exeGet hashmaliciousSystemBCBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            SPXp2YHDFz.exeGet hashmaliciousUnknownBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            ILI1MGzcig.exeGet hashmaliciousUnknownBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            lwRhzjuYIg.exeGet hashmaliciousUnknownBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            OVrJ9mtD6Y.exeGet hashmaliciousTinyNukeBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            F75rJPKdGb.exeGet hashmaliciousKronosBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            ozJy5Zf5cf.exeGet hashmaliciousKronosBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            zfpLjnr5P9.exeGet hashmaliciousKronosBrowse
            • 171.25.193.9/tor/status-vote/current/consensus
            85.10.240.250file.exeGet hashmaliciousGlupteba, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
              SaLY22oLht.exeGet hashmaliciousUnknownBrowse
                file.exeGet hashmaliciousUnknownBrowse
                  198.50.191.95m5EyzJ7S8S.exeGet hashmaliciousAmadey, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Stealc, VidarBrowse
                    file.exeGet hashmaliciousGurcu StealerBrowse
                      xqz8sQ4mZB.exeGet hashmaliciousGlupteba, SmokeLoaderBrowse
                        HVqTxn73uD.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoaderBrowse
                          NBHEkIKDCr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                            file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                              file.exeGet hashmaliciousUnknownBrowse
                                malware.exeGet hashmaliciousUnknownBrowse
                                  VCJQWUG1iY.exeGet hashmaliciousUnknownBrowse
                                    sHUNuVyssu.exeGet hashmaliciousRedLineBrowse
                                      178.20.55.18file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SmokeLoader, zgRATBrowse
                                        6JrdNYGEPZ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoader, StealcBrowse
                                          file.exeGet hashmaliciousUnknownBrowse
                                            file.exeGet hashmaliciousUnknownBrowse
                                              g5oo6DQ4pd.exeGet hashmaliciousUnknownBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                HETZNER-ASDEgetscreen-728974364.exeGet hashmaliciousUnknownBrowse
                                                • 5.75.168.191
                                                getscreen-728974364.exeGet hashmaliciousUnknownBrowse
                                                • 5.75.168.191
                                                file.exeGet hashmaliciousVidarBrowse
                                                • 78.46.229.36
                                                BuThoFHNNK.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, Glupteba, LummaC Stealer, SmokeLoaderBrowse
                                                • 78.46.229.36
                                                6uVlPQSJ4e.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, Glupteba, LummaC Stealer, SmokeLoaderBrowse
                                                • 78.46.229.36
                                                file.exeGet hashmaliciousVidarBrowse
                                                • 78.46.229.36
                                                JAJL2EYBPH.exeGet hashmaliciousDCRatBrowse
                                                • 138.201.79.103
                                                https://mnrdtfqrcyfqiou.s3.amazonaws.com/mnrdtfqrcyfqiou.html#4HHHnO7279bGJq492fumheqtoju1686NCUIKVMPNMDQVMT689230/736882Y21#qgow23ahs76jjbq8j26ouc8n3ucpjfst25g85oeaei03mafty5n389rGet hashmaliciousHTMLPhisherBrowse
                                                • 49.12.134.254
                                                cvdLNZXNPZ.elfGet hashmaliciousMiraiBrowse
                                                • 188.42.90.189
                                                VJy4TgKlVo.elfGet hashmaliciousMiraiBrowse
                                                • 94.130.143.171
                                                LIAZOFRfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SmokeLoader, zgRATBrowse
                                                • 178.20.55.18
                                                ENEDGCErLu.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Stealc, SystemBCBrowse
                                                • 178.20.55.16
                                                e6sLDuysz9.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                • 178.20.55.16
                                                kCJQaJf3Vs.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                • 178.20.55.16
                                                file.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoaderBrowse
                                                • 178.20.55.16
                                                6JrdNYGEPZ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoader, StealcBrowse
                                                • 178.20.55.18
                                                01b9T4tDdG.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                • 178.20.55.16
                                                SaLY22oLht.exeGet hashmaliciousUnknownBrowse
                                                • 178.20.55.16
                                                file.exeGet hashmaliciousUnknownBrowse
                                                • 178.20.55.16
                                                file.exeGet hashmaliciousUnknownBrowse
                                                • 178.20.55.18
                                                OVHFRSecuriteInfo.com.Generic.JS.Malicord.D.02514950.1665.6783.exeGet hashmaliciousUnknownBrowse
                                                • 198.50.129.180
                                                Facture_160087511.htmlGet hashmaliciousScreenConnect ToolBrowse
                                                • 158.69.9.165
                                                SecuriteInfo.com.Generic.JS.Malicord.D.02514950.1665.6783.exeGet hashmaliciousUnknownBrowse
                                                • 51.38.43.18
                                                assento 555 pro-Model-2.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                • 144.217.159.195
                                                awb_shipping_doc_23642.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                • 188.165.61.82
                                                https://www.rewardgateway.com/Get hashmaliciousHTMLPhisherBrowse
                                                • 51.222.241.100
                                                http://www.rewardgateway.comGet hashmaliciousHTMLPhisherBrowse
                                                • 51.222.241.145
                                                https://www.rewardgateway.com/Get hashmaliciousHTMLPhisherBrowse
                                                • 51.222.241.100
                                                f699.jsGet hashmaliciousUnknownBrowse
                                                • 51.91.79.17
                                                66yaYNheLa.elfGet hashmaliciousUnknownBrowse
                                                • 139.99.9.172
                                                DFRI-ASForeningenfordigitalafri-ochrattigheterSE7VzdKNO227.exeGet hashmaliciousUnknownBrowse
                                                • 171.25.193.9
                                                LIRR4A0xzv.exeGet hashmaliciousAmadey, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                • 171.25.193.9
                                                m5EyzJ7S8S.exeGet hashmaliciousAmadey, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Stealc, VidarBrowse
                                                • 171.25.193.9
                                                906o5yr1NE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                • 171.25.193.9
                                                PjgTyZiVh0.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, Stealc, XmrigBrowse
                                                • 171.25.193.9
                                                xZnG1FFx7L.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                • 171.25.193.9
                                                KWwpSm0Cec.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Stealc, VidarBrowse
                                                • 171.25.193.9
                                                y9o3Fy6gL2.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                • 171.25.193.9
                                                MCYq2AqNU0.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                • 171.25.193.9
                                                TsfYchEAeZ.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Stealc, VidarBrowse
                                                • 171.25.193.9
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                83d60721ecc423892660e275acc4dffd7VzdKNO227.exeGet hashmaliciousUnknownBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                fonts-utilGet hashmaliciousUnknownBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                cups-utils-helperGet hashmaliciousUnknownBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                LIRR4A0xzv.exeGet hashmaliciousAmadey, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                SecuriteInfo.com.Win32.RansomX-gen.4067.126.exeGet hashmaliciousLummaC, Amadey, Glupteba, LummaC Stealer, Mars Stealer, RedLine, SmokeLoaderBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                m5EyzJ7S8S.exeGet hashmaliciousAmadey, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Stealc, VidarBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                7vMi37TpMO.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                906o5yr1NE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                lxGAurRKvR.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                PjgTyZiVh0.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, Stealc, XmrigBrowse
                                                • 85.10.240.250
                                                • 192.42.116.17
                                                • 198.50.191.95
                                                • 204.13.164.118
                                                • 199.58.81.140
                                                • 192.36.38.33
                                                • 195.201.94.113
                                                • 31.13.195.248
                                                • 209.58.180.90
                                                • 217.12.203.242
                                                • 162.247.74.201
                                                • 86.59.21.38
                                                • 185.65.205.10
                                                • 131.188.40.189
                                                • 91.213.233.138
                                                • 193.23.244.244
                                                • 195.154.106.60
                                                No context
                                                Process:C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):1981440
                                                Entropy (8bit):7.876740928280371
                                                Encrypted:false
                                                SSDEEP:49152:gFnov1UndgBEDJnUJFLIzBAxmOcgSp/QDsYiX:MnovedqGoWFAxP2QHi
                                                MD5:97E5F2C04BAAD060D0169B7D76CFA5DE
                                                SHA1:00D5D0699BF1CCDDF28FBD9EEB6ED9AAA8BC320B
                                                SHA-256:BB50AE148CF4986C2AC4C81E75412A91910FE8FB169BD054D130A775AF4B5E35
                                                SHA-512:56FABB8EC6BE3CDB582214C9519A3AE59D4B4D0E97262C646CDBC6AC54D0F0FDDB692E5FBEBB6589CE2E63CAE4F4567812AA911765431D95D412D4A86DE82E9F
                                                Malicious:true
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                • Antivirus: ReversingLabs, Detection: 39%
                                                • Antivirus: Virustotal, Detection: 44%, Browse
                                                Reputation:low
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L......d...........................&<............@.........................................................................a..P....P...y..............................8............................V..@............................................text...`........................... ..`.rdata..2j.......l..................@..@.data...,...p...l...V..............@....rsrc....y...P...z..................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):209
                                                Entropy (8bit):4.780201992574502
                                                Encrypted:false
                                                SSDEEP:6:SbdWwxXKfXMnXr87+QVe2vwR/Ep5fM8CpHQz:bwxXE8Xr87HVBvwNCgpwz
                                                MD5:55805AB7EDFF754A70894FB1351C5C63
                                                SHA1:FD951F80E9097AA4169790F225E0FC0A0F905480
                                                SHA-256:2EFA88EC3A0888C440DE583C45EDCCFB0859B296E58DAD2486D24C69EC6A32BB
                                                SHA-512:F85450045CF65F5F1A05A3714A794FE6FFE8AE558D2E137260967B1F06E1DA3BE2B3E0BD2BD587B96D2481B9FA24DF5BF8C498E4F3BEA1A3454D3BF50774FFA1
                                                Malicious:false
                                                Reputation:low
                                                Preview:# Tor state file last generated on 2024-03-29 07:20:56 local time..# Other times below are in UTC..# You *do not* need to edit this file.....Dormant 0..LastWritten 2024-03-29 06:20:56..TorVersion Tor 0.4.4.9..
                                                Process:C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:modified
                                                Size (bytes):209
                                                Entropy (8bit):4.780201992574502
                                                Encrypted:false
                                                SSDEEP:6:SbdWwxXKfXMnXr87+QVe2vwR/Ep5fM8CpHQz:bwxXE8Xr87HVBvwNCgpwz
                                                MD5:55805AB7EDFF754A70894FB1351C5C63
                                                SHA1:FD951F80E9097AA4169790F225E0FC0A0F905480
                                                SHA-256:2EFA88EC3A0888C440DE583C45EDCCFB0859B296E58DAD2486D24C69EC6A32BB
                                                SHA-512:F85450045CF65F5F1A05A3714A794FE6FFE8AE558D2E137260967B1F06E1DA3BE2B3E0BD2BD587B96D2481B9FA24DF5BF8C498E4F3BEA1A3454D3BF50774FFA1
                                                Malicious:false
                                                Reputation:low
                                                Preview:# Tor state file last generated on 2024-03-29 07:20:56 local time..# Other times below are in UTC..# You *do not* need to edit this file.....Dormant 0..LastWritten 2024-03-29 06:20:56..TorVersion Tor 0.4.4.9..
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Entropy (8bit):7.876740928280371
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.94%
                                                • Clipper DOS Executable (2020/12) 0.02%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • VXD Driver (31/22) 0.00%
                                                File name:Mcb5K3TOWT.exe
                                                File size:1'981'440 bytes
                                                MD5:97e5f2c04baad060d0169b7d76cfa5de
                                                SHA1:00d5d0699bf1ccddf28fbd9eeb6ed9aaa8bc320b
                                                SHA256:bb50ae148cf4986c2ac4c81e75412a91910fe8fb169bd054d130a775af4b5e35
                                                SHA512:56fabb8ec6be3cdb582214c9519a3ae59d4b4d0e97262c646cdbc6ac54d0f0fddb692e5fbebb6589ce2e63cae4f4567812aa911765431d95d412d4a86de82e9f
                                                SSDEEP:49152:gFnov1UndgBEDJnUJFLIzBAxmOcgSp/QDsYiX:MnovedqGoWFAxP2QHi
                                                TLSH:3C95230172E2D8B1F6F70A33497D561416BFFC719D7A464737B823CD59A0180CAA9BA3
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L......d...................
                                                Icon Hash:63796de971436e0f
                                                Entrypoint:0x403c26
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                Time Stamp:0x6402F5C0 [Sat Mar 4 07:39:44 2023 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:5
                                                OS Version Minor:1
                                                File Version Major:5
                                                File Version Minor:1
                                                Subsystem Version Major:5
                                                Subsystem Version Minor:1
                                                Import Hash:1b67119179f8385f294929b38dacfd5b
                                                Instruction
                                                call 00007F9F28B04BB2h
                                                jmp 00007F9F28B00185h
                                                push 00000014h
                                                push 00415CF8h
                                                call 00007F9F28B031D9h
                                                call 00007F9F28B04D83h
                                                movzx esi, ax
                                                push 00000002h
                                                call 00007F9F28B04B45h
                                                pop ecx
                                                mov eax, 00005A4Dh
                                                cmp word ptr [00400000h], ax
                                                je 00007F9F28B00186h
                                                xor ebx, ebx
                                                jmp 00007F9F28B001B5h
                                                mov eax, dword ptr [0040003Ch]
                                                cmp dword ptr [eax+00400000h], 00004550h
                                                jne 00007F9F28B0016Dh
                                                mov ecx, 0000010Bh
                                                cmp word ptr [eax+00400018h], cx
                                                jne 00007F9F28B0015Fh
                                                xor ebx, ebx
                                                cmp dword ptr [eax+00400074h], 0Eh
                                                jbe 00007F9F28B0018Bh
                                                cmp dword ptr [eax+004000E8h], ebx
                                                setne bl
                                                mov dword ptr [ebp-1Ch], ebx
                                                call 00007F9F28B045B8h
                                                test eax, eax
                                                jne 00007F9F28B0018Ah
                                                push 0000001Ch
                                                call 00007F9F28B00261h
                                                pop ecx
                                                call 00007F9F28B02322h
                                                test eax, eax
                                                jne 00007F9F28B0018Ah
                                                push 00000010h
                                                call 00007F9F28B00250h
                                                pop ecx
                                                call 00007F9F28B04BBEh
                                                and dword ptr [ebp-04h], 00000000h
                                                call 00007F9F28B03BECh
                                                test eax, eax
                                                jns 00007F9F28B0018Ah
                                                push 0000001Bh
                                                call 00007F9F28B00236h
                                                pop ecx
                                                call dword ptr [004100BCh]
                                                mov dword ptr [00C84328h], eax
                                                call 00007F9F28B04BD9h
                                                mov dword ptr [005DDB8Ch], eax
                                                call 00007F9F28B0457Ch
                                                test eax, eax
                                                jns 00007F9F28B0018Ah
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x161040x50.rdata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x8850000x79c8.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x101f00x38.rdata
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x156000x40.rdata
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x100000x190.rdata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000xe5600xe600d94e062be62c3482ce6d40b870c6aad4False0.6032948369565218data6.687370112637777IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .rdata0x100000x6a320x6c00ef6194d9a0735bfc39c4b209dea051f5False0.3853443287037037data4.707277193995784IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0x170000x86d32c0x1c6c00218bbb30a5543836510ba9b913a56cefunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .rsrc0x8850000x79c80x7a008ff40ad40071ea0a51508ee6d7bb6a70False0.41944159836065575data4.444395829059353IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                BIMEPEJIHUCAFUYAJIYEWUJORE0x8885880x9e7ASCII text, with very long lines (2535), with no line terminatorsRomanianRomania0.6055226824457594
                                                RT_CURSOR0x888f700xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.2953091684434968
                                                RT_CURSOR0x889e180x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.46705776173285196
                                                RT_CURSOR0x88a6c00x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5361271676300579
                                                RT_CURSOR0x88ac580x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4375
                                                RT_CURSOR0x88ad880xb0Device independent bitmap graphic, 16 x 32 x 1, image size 00.44886363636363635
                                                RT_ICON0x8854800x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0RomanianRomania0.533410138248848
                                                RT_ICON0x885b480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0RomanianRomania0.4130705394190871
                                                RT_ICON0x8880f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0RomanianRomania0.44592198581560283
                                                RT_STRING0x88b0480x446dataRomanianRomania0.4424131627056673
                                                RT_STRING0x88b4900x2c4dataRomanianRomania0.4858757062146893
                                                RT_STRING0x88b7580x4e0dataRomanianRomania0.45592948717948717
                                                RT_STRING0x88bc380x5e0dataRomanianRomania0.42819148936170215
                                                RT_STRING0x88c2180x58cdataRomanianRomania0.44366197183098594
                                                RT_STRING0x88c7a80x220dataRomanianRomania0.4944852941176471
                                                RT_GROUP_CURSOR0x88ac280x30data0.9375
                                                RT_GROUP_CURSOR0x88ae380x22data1.0588235294117647
                                                RT_GROUP_ICON0x8885580x30dataRomanianRomania0.9375
                                                RT_VERSION0x88ae600x1e8data0.5532786885245902
                                                DLLImport
                                                KERNEL32.dllReadConsoleA, GetCurrentProcess, GetTickCount, GetConsoleAliasesLengthA, GetWindowsDirectoryA, GlobalAlloc, SetCommConfig, GetLocaleInfoW, GetSystemPowerStatus, GetConsoleAliasExesLengthW, GetVersionExW, FindNextVolumeW, GetConsoleAliasW, WriteConsoleW, CreateFileW, GetEnvironmentVariableA, ExitThread, GetHandleInformation, GetLastError, GetProcAddress, InterlockedIncrement, PeekConsoleInputW, RemoveDirectoryA, LoadLibraryA, SetConsoleCtrlHandler, GetNumberFormatW, SetFileApisToANSI, QueryDosDeviceW, GlobalFindAtomW, GetModuleFileNameA, FindFirstVolumeMountPointA, VirtualProtect, GetCurrentDirectoryA, _lopen, GetCurrentProcessId, ResetWriteWatch, GetVolumeInformationW, OutputDebugStringW, HeapReAlloc, LoadLibraryExW, FindResourceW, MultiByteToWideChar, EncodePointer, DecodePointer, ReadFile, GetCommandLineA, RaiseException, RtlUnwind, IsProcessorFeaturePresent, IsDebuggerPresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, GetCurrentThreadId, EnterCriticalSection, LeaveCriticalSection, FlushFileBuffers, WriteFile, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, DeleteCriticalSection, ExitProcess, GetModuleHandleExW, HeapSize, HeapFree, SetFilePointerEx, GetStdHandle, GetFileType, GetStartupInfoW, HeapAlloc, GetProcessHeap, GetModuleFileNameW, QueryPerformanceCounter, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, Sleep, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, GetStringTypeW, LCMapStringW, SetStdHandle, CloseHandle
                                                USER32.dllChangeMenuA, DrawFrameControl, CharUpperBuffW
                                                ADVAPI32.dllReadEventLogA
                                                Language of compilation systemCountry where language is spokenMap
                                                RomanianRomania
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 29, 2024 07:20:58.658199072 CET49732443192.168.2.4178.17.174.10
                                                Mar 29, 2024 07:20:58.658237934 CET44349732178.17.174.10192.168.2.4
                                                Mar 29, 2024 07:20:58.658312082 CET49732443192.168.2.4178.17.174.10
                                                Mar 29, 2024 07:20:58.663104057 CET49732443192.168.2.4178.17.174.10
                                                Mar 29, 2024 07:20:58.663120985 CET44349732178.17.174.10192.168.2.4
                                                Mar 29, 2024 07:20:59.487518072 CET497339001192.168.2.431.127.34.9
                                                Mar 29, 2024 07:21:00.502625942 CET497339001192.168.2.431.127.34.9
                                                Mar 29, 2024 07:21:00.503237963 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:21:00.503262043 CET44349734204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:21:00.503351927 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:21:00.504251003 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:21:00.504265070 CET44349734204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:21:01.019666910 CET44349734204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:21:01.019746065 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:21:01.035609961 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:21:01.035624981 CET44349734204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:21:01.035897970 CET44349734204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:21:01.036078930 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:21:01.076236010 CET44349734204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:21:02.518203974 CET497339001192.168.2.431.127.34.9
                                                Mar 29, 2024 07:21:06.518264055 CET497339001192.168.2.431.127.34.9
                                                Mar 29, 2024 07:21:14.533946037 CET497339001192.168.2.431.127.34.9
                                                Mar 29, 2024 07:21:20.534430981 CET497439001192.168.2.4192.0.128.86
                                                Mar 29, 2024 07:21:20.534596920 CET497449101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:21:20.639614105 CET910149744128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:21:21.143213987 CET497449101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:21:21.248159885 CET910149744128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:21:21.533932924 CET497439001192.168.2.4192.0.128.86
                                                Mar 29, 2024 07:21:21.752603054 CET497449101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:21:21.857152939 CET910149744128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:21:22.361995935 CET497449101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:21:22.466515064 CET910149744128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:21:22.971324921 CET497449101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:21:23.077208996 CET910149744128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:21:23.549524069 CET497439001192.168.2.4192.0.128.86
                                                Mar 29, 2024 07:21:27.549474955 CET497439001192.168.2.4192.0.128.86
                                                Mar 29, 2024 07:21:35.549490929 CET497439001192.168.2.4192.0.128.86
                                                Mar 29, 2024 07:21:41.550035000 CET497459001192.168.2.4198.98.52.143
                                                Mar 29, 2024 07:21:41.550152063 CET49746443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:21:41.550168037 CET44349746154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:21:41.550245047 CET49746443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:21:41.565282106 CET49746443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:21:41.565299988 CET44349746154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:21:42.565126896 CET497459001192.168.2.4198.98.52.143
                                                Mar 29, 2024 07:21:42.664819002 CET900149745198.98.52.143192.168.2.4
                                                Mar 29, 2024 07:21:43.174508095 CET497459001192.168.2.4198.98.52.143
                                                Mar 29, 2024 07:21:43.274478912 CET900149745198.98.52.143192.168.2.4
                                                Mar 29, 2024 07:21:43.783870935 CET497459001192.168.2.4198.98.52.143
                                                Mar 29, 2024 07:21:43.886080027 CET900149745198.98.52.143192.168.2.4
                                                Mar 29, 2024 07:21:44.393261909 CET497459001192.168.2.4198.98.52.143
                                                Mar 29, 2024 07:21:44.493041039 CET900149745198.98.52.143192.168.2.4
                                                Mar 29, 2024 07:22:09.473773956 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:09.473798037 CET44349748209.58.180.90192.168.2.4
                                                Mar 29, 2024 07:22:09.473929882 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:09.474139929 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:09.474152088 CET44349748209.58.180.90192.168.2.4
                                                Mar 29, 2024 07:22:10.492836952 CET44349748209.58.180.90192.168.2.4
                                                Mar 29, 2024 07:22:10.492955923 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:10.496608973 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:10.496619940 CET44349748209.58.180.90192.168.2.4
                                                Mar 29, 2024 07:22:10.496889114 CET44349748209.58.180.90192.168.2.4
                                                Mar 29, 2024 07:22:10.497061014 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:10.540241003 CET44349748209.58.180.90192.168.2.4
                                                Mar 29, 2024 07:22:16.518862963 CET497498443192.168.2.4176.31.116.155
                                                Mar 29, 2024 07:22:16.519025087 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:16.519062996 CET44349750131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:16.519129038 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:16.519268036 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:16.519284010 CET44349750131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:17.126072884 CET44349750131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:17.126178026 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:17.130146980 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:17.130167961 CET44349750131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:17.130414963 CET44349750131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:17.130597115 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:17.176234007 CET44349750131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:17.518273115 CET497498443192.168.2.4176.31.116.155
                                                Mar 29, 2024 07:22:19.533880949 CET497498443192.168.2.4176.31.116.155
                                                Mar 29, 2024 07:22:21.924949884 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:21.925057888 CET44349750131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:21.925112009 CET49750443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:21.925231934 CET49746443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:21.938734055 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:21.938807964 CET44349748209.58.180.90192.168.2.4
                                                Mar 29, 2024 07:22:21.938848972 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:21.938874960 CET49748443192.168.2.4209.58.180.90
                                                Mar 29, 2024 07:22:21.938955069 CET44349734204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:21.939003944 CET49734443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:21.968240976 CET44349746154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:21.972934008 CET49732443192.168.2.4178.17.174.10
                                                Mar 29, 2024 07:22:21.987116098 CET497518443192.168.2.437.191.206.197
                                                Mar 29, 2024 07:22:21.987366915 CET49752443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:21.987389088 CET44349752199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:21.987437963 CET49752443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:21.987752914 CET49752443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:21.987767935 CET44349752199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:21.988116980 CET497539000192.168.2.4185.220.100.251
                                                Mar 29, 2024 07:22:22.016252995 CET44349732178.17.174.10192.168.2.4
                                                Mar 29, 2024 07:22:22.173508883 CET900049753185.220.100.251192.168.2.4
                                                Mar 29, 2024 07:22:22.173594952 CET497539000192.168.2.4185.220.100.251
                                                Mar 29, 2024 07:22:22.174062967 CET497539000192.168.2.4185.220.100.251
                                                Mar 29, 2024 07:22:22.174400091 CET49752443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:22.201119900 CET497549001192.168.2.445.14.150.182
                                                Mar 29, 2024 07:22:22.201253891 CET49755443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:22.201284885 CET44349755193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:22.201348066 CET49755443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:22.205915928 CET49755443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:22.205926895 CET44349755193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:22.220232964 CET44349752199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:22.329018116 CET44349752199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:22.329134941 CET49752443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:22.329149008 CET44349752199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:22.329180956 CET49752443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:22.329193115 CET49752443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:22.359222889 CET900049753185.220.100.251192.168.2.4
                                                Mar 29, 2024 07:22:22.360321045 CET900049753185.220.100.251192.168.2.4
                                                Mar 29, 2024 07:22:22.365168095 CET497539000192.168.2.4185.220.100.251
                                                Mar 29, 2024 07:22:22.365246058 CET49755443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:22.365407944 CET497539000192.168.2.4185.220.100.251
                                                Mar 29, 2024 07:22:22.374325991 CET49756443192.168.2.4109.70.100.14
                                                Mar 29, 2024 07:22:22.374347925 CET44349756109.70.100.14192.168.2.4
                                                Mar 29, 2024 07:22:22.374403954 CET49756443192.168.2.4109.70.100.14
                                                Mar 29, 2024 07:22:22.374537945 CET49757443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:22.374545097 CET4434975745.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:22.374593973 CET49757443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:22.374700069 CET49756443192.168.2.4109.70.100.14
                                                Mar 29, 2024 07:22:22.374711037 CET44349756109.70.100.14192.168.2.4
                                                Mar 29, 2024 07:22:22.412234068 CET44349755193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:22.444349051 CET49757443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:22.444369078 CET4434975745.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:22.550210953 CET900049753185.220.100.251192.168.2.4
                                                Mar 29, 2024 07:22:22.550226927 CET900049753185.220.100.251192.168.2.4
                                                Mar 29, 2024 07:22:22.550276041 CET497539000192.168.2.4185.220.100.251
                                                Mar 29, 2024 07:22:22.550304890 CET497539000192.168.2.4185.220.100.251
                                                Mar 29, 2024 07:22:22.565726042 CET44349756109.70.100.14192.168.2.4
                                                Mar 29, 2024 07:22:22.566226006 CET49757443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:22.578378916 CET497589001192.168.2.4213.144.142.24
                                                Mar 29, 2024 07:22:22.578553915 CET49759443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:22.578593969 CET4434975986.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:22.578665018 CET49759443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:22.578766108 CET49760443192.168.2.431.13.195.248
                                                Mar 29, 2024 07:22:22.578773022 CET4434976031.13.195.248192.168.2.4
                                                Mar 29, 2024 07:22:22.578834057 CET49760443192.168.2.431.13.195.248
                                                Mar 29, 2024 07:22:22.578954935 CET49759443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:22.578970909 CET4434975986.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:22.579142094 CET49760443192.168.2.431.13.195.248
                                                Mar 29, 2024 07:22:22.579154968 CET4434976031.13.195.248192.168.2.4
                                                Mar 29, 2024 07:22:22.612242937 CET4434975745.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:22.768496990 CET900149758213.144.142.24192.168.2.4
                                                Mar 29, 2024 07:22:22.768686056 CET497589001192.168.2.4213.144.142.24
                                                Mar 29, 2024 07:22:22.787023067 CET497589001192.168.2.4213.144.142.24
                                                Mar 29, 2024 07:22:22.787221909 CET49760443192.168.2.431.13.195.248
                                                Mar 29, 2024 07:22:22.787271976 CET49759443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:22.796649933 CET497615092192.168.2.4195.123.209.91
                                                Mar 29, 2024 07:22:22.796817064 CET49762443192.168.2.4198.50.191.95
                                                Mar 29, 2024 07:22:22.796864033 CET44349762198.50.191.95192.168.2.4
                                                Mar 29, 2024 07:22:22.796936989 CET49762443192.168.2.4198.50.191.95
                                                Mar 29, 2024 07:22:22.797079086 CET49762443192.168.2.4198.50.191.95
                                                Mar 29, 2024 07:22:22.797091961 CET44349762198.50.191.95192.168.2.4
                                                Mar 29, 2024 07:22:22.828248024 CET4434976031.13.195.248192.168.2.4
                                                Mar 29, 2024 07:22:22.832247019 CET4434975986.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:22.972199917 CET44349755193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:22.972289085 CET49755443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:22.976248026 CET49755443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:22.977880955 CET900149758213.144.142.24192.168.2.4
                                                Mar 29, 2024 07:22:22.977950096 CET497589001192.168.2.4213.144.142.24
                                                Mar 29, 2024 07:22:22.978104115 CET497589001192.168.2.4213.144.142.24
                                                Mar 29, 2024 07:22:22.978424072 CET49762443192.168.2.4198.50.191.95
                                                Mar 29, 2024 07:22:22.987714052 CET497639001192.168.2.491.121.181.6
                                                Mar 29, 2024 07:22:22.987854004 CET497649101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:22:23.024231911 CET44349762198.50.191.95192.168.2.4
                                                Mar 29, 2024 07:22:23.093779087 CET910149764128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:22:23.169104099 CET900149758213.144.142.24192.168.2.4
                                                Mar 29, 2024 07:22:23.183394909 CET4434975986.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:23.183479071 CET49759443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:23.186078072 CET49759443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:23.202380896 CET44349762198.50.191.95192.168.2.4
                                                Mar 29, 2024 07:22:23.202476025 CET49762443192.168.2.4198.50.191.95
                                                Mar 29, 2024 07:22:23.204317093 CET49762443192.168.2.4198.50.191.95
                                                Mar 29, 2024 07:22:23.350966930 CET4434976031.13.195.248192.168.2.4
                                                Mar 29, 2024 07:22:23.351083994 CET49760443192.168.2.431.13.195.248
                                                Mar 29, 2024 07:22:23.352253914 CET49760443192.168.2.431.13.195.248
                                                Mar 29, 2024 07:22:23.612050056 CET497649101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:22:23.718400955 CET910149764128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:22:23.987025976 CET497639001192.168.2.491.121.181.6
                                                Mar 29, 2024 07:22:24.237051010 CET497649101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:22:24.341708899 CET910149764128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:22:24.846440077 CET497649101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:22:24.951355934 CET910149764128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:22:25.195544958 CET4976510205192.168.2.4185.220.101.205
                                                Mar 29, 2024 07:22:25.195792913 CET49766443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:25.195828915 CET4434976686.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:25.195888996 CET49766443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:25.195964098 CET497679001192.168.2.462.78.194.4
                                                Mar 29, 2024 07:22:25.196264029 CET49766443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:25.196275949 CET4434976686.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:25.380657911 CET1020549765185.220.101.205192.168.2.4
                                                Mar 29, 2024 07:22:25.785037041 CET4434976686.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:25.785125017 CET49766443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:25.789737940 CET49766443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:25.789751053 CET4434976686.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:25.790021896 CET49766443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:25.790035963 CET4434976686.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:25.790090084 CET49766443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:25.809593916 CET497688080192.168.2.4104.149.139.42
                                                Mar 29, 2024 07:22:25.809818983 CET49769443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:25.809842110 CET44349769131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:25.809890985 CET49769443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:25.810070992 CET49769443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:25.810080051 CET44349769131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:25.829356909 CET497709001192.168.2.4185.251.165.74
                                                Mar 29, 2024 07:22:25.829596043 CET49771443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:25.829622030 CET44349771193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:25.829996109 CET49772443192.168.2.4144.76.170.20
                                                Mar 29, 2024 07:22:25.830018044 CET49771443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:25.830033064 CET44349772144.76.170.20192.168.2.4
                                                Mar 29, 2024 07:22:25.830046892 CET49771443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:25.830051899 CET44349771193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:25.830094099 CET49772443192.168.2.4144.76.170.20
                                                Mar 29, 2024 07:22:25.830280066 CET49772443192.168.2.4144.76.170.20
                                                Mar 29, 2024 07:22:25.830291986 CET44349772144.76.170.20192.168.2.4
                                                Mar 29, 2024 07:22:26.415610075 CET44349769131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:26.415734053 CET49769443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:26.423397064 CET49769443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:26.423413038 CET44349769131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:26.423682928 CET44349769131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:26.423701048 CET49772443192.168.2.4144.76.170.20
                                                Mar 29, 2024 07:22:26.423912048 CET49771443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:26.468235970 CET44349772144.76.170.20192.168.2.4
                                                Mar 29, 2024 07:22:26.468244076 CET44349771193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:26.471098900 CET49769443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:26.494843006 CET49773443192.168.2.4104.149.129.210
                                                Mar 29, 2024 07:22:26.494843960 CET49774443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:26.494874954 CET4434977445.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:26.494874954 CET44349773104.149.129.210192.168.2.4
                                                Mar 29, 2024 07:22:26.494951963 CET49774443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:26.494959116 CET49773443192.168.2.4104.149.129.210
                                                Mar 29, 2024 07:22:26.572699070 CET49773443192.168.2.4104.149.129.210
                                                Mar 29, 2024 07:22:26.572737932 CET44349773104.149.129.210192.168.2.4
                                                Mar 29, 2024 07:22:26.572900057 CET49774443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:26.572917938 CET4434977445.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:26.573307037 CET49775443192.168.2.462.141.38.69
                                                Mar 29, 2024 07:22:26.573359013 CET4434977562.141.38.69192.168.2.4
                                                Mar 29, 2024 07:22:26.573474884 CET49775443192.168.2.462.141.38.69
                                                Mar 29, 2024 07:22:26.573642969 CET49776443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:26.573679924 CET44349776154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:26.573798895 CET49776443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:26.573887110 CET49775443192.168.2.462.141.38.69
                                                Mar 29, 2024 07:22:26.573899984 CET4434977562.141.38.69192.168.2.4
                                                Mar 29, 2024 07:22:26.574069977 CET49776443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:26.574084044 CET44349776154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:26.620345116 CET44349771193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:26.620454073 CET49771443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:26.620454073 CET49771443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:26.790915966 CET4434977562.141.38.69192.168.2.4
                                                Mar 29, 2024 07:22:26.791702032 CET49776443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:26.832241058 CET44349776154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:26.836755991 CET49774443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:26.836873055 CET49773443192.168.2.4104.149.129.210
                                                Mar 29, 2024 07:22:26.849940062 CET49777443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:26.849977970 CET44349777204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:26.850228071 CET4977880192.168.2.4163.44.174.129
                                                Mar 29, 2024 07:22:26.850255013 CET49777443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:26.850541115 CET49777443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:26.850554943 CET44349777204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:26.880238056 CET44349773104.149.129.210192.168.2.4
                                                Mar 29, 2024 07:22:26.884232998 CET4434977445.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:26.956418991 CET49777443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:26.956661940 CET497799001192.168.2.45.2.78.69
                                                Mar 29, 2024 07:22:26.956840038 CET49780443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:26.956876040 CET44349780131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:26.957014084 CET49780443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:26.957220078 CET49780443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:26.957236052 CET44349780131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:27.004232883 CET44349777204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:27.360815048 CET44349777204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:27.360902071 CET49777443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:27.360902071 CET49777443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:27.564701080 CET44349780131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:27.564791918 CET49780443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:27.569184065 CET49780443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:27.569200993 CET44349780131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:27.569453001 CET44349780131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:27.589330912 CET49780443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:27.605859995 CET49781443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:27.605892897 CET4434978145.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:27.605963945 CET49781443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:27.606115103 CET49782443192.168.2.4162.247.74.201
                                                Mar 29, 2024 07:22:27.606149912 CET44349782162.247.74.201192.168.2.4
                                                Mar 29, 2024 07:22:27.606225014 CET49782443192.168.2.4162.247.74.201
                                                Mar 29, 2024 07:22:27.606399059 CET49781443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:27.606410980 CET4434978145.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:27.606626034 CET49782443192.168.2.4162.247.74.201
                                                Mar 29, 2024 07:22:27.606640100 CET44349782162.247.74.201192.168.2.4
                                                Mar 29, 2024 07:22:27.935102940 CET44349782162.247.74.201192.168.2.4
                                                Mar 29, 2024 07:22:27.935179949 CET49782443192.168.2.4162.247.74.201
                                                Mar 29, 2024 07:22:27.939152956 CET49782443192.168.2.4162.247.74.201
                                                Mar 29, 2024 07:22:27.939162016 CET44349782162.247.74.201192.168.2.4
                                                Mar 29, 2024 07:22:27.939389944 CET49782443192.168.2.4162.247.74.201
                                                Mar 29, 2024 07:22:27.939526081 CET49781443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:27.939532995 CET44349782162.247.74.201192.168.2.4
                                                Mar 29, 2024 07:22:27.939588070 CET49782443192.168.2.4162.247.74.201
                                                Mar 29, 2024 07:22:27.961230993 CET49783443192.168.2.4217.160.255.217
                                                Mar 29, 2024 07:22:27.961266994 CET44349783217.160.255.217192.168.2.4
                                                Mar 29, 2024 07:22:27.961323977 CET49783443192.168.2.4217.160.255.217
                                                Mar 29, 2024 07:22:27.961735964 CET49784443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:27.961743116 CET44349784193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:27.961790085 CET49784443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:27.962069988 CET49783443192.168.2.4217.160.255.217
                                                Mar 29, 2024 07:22:27.962080002 CET44349783217.160.255.217192.168.2.4
                                                Mar 29, 2024 07:22:27.962213993 CET49784443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:27.962220907 CET44349784193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:27.962557077 CET49785993192.168.2.491.121.86.59
                                                Mar 29, 2024 07:22:27.962846041 CET4978680192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:27.984235048 CET4434978145.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:28.139441967 CET9934978591.121.86.59192.168.2.4
                                                Mar 29, 2024 07:22:28.139581919 CET49785993192.168.2.491.121.86.59
                                                Mar 29, 2024 07:22:28.140197039 CET49785993192.168.2.491.121.86.59
                                                Mar 29, 2024 07:22:28.166624069 CET8049786171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:28.166793108 CET4978680192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:28.231616974 CET4978680192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:28.231926918 CET49784443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:28.231926918 CET49783443192.168.2.4217.160.255.217
                                                Mar 29, 2024 07:22:28.256724119 CET49787443192.168.2.4195.154.106.60
                                                Mar 29, 2024 07:22:28.256726980 CET49788443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:28.256772041 CET44349788199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:28.256772041 CET44349787195.154.106.60192.168.2.4
                                                Mar 29, 2024 07:22:28.256882906 CET49787443192.168.2.4195.154.106.60
                                                Mar 29, 2024 07:22:28.256885052 CET49788443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:28.257366896 CET49785993192.168.2.491.121.86.59
                                                Mar 29, 2024 07:22:28.262669086 CET497899001192.168.2.4173.249.63.227
                                                Mar 29, 2024 07:22:28.262670994 CET49787443192.168.2.4195.154.106.60
                                                Mar 29, 2024 07:22:28.262691975 CET44349787195.154.106.60192.168.2.4
                                                Mar 29, 2024 07:22:28.262861967 CET49788443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:28.262880087 CET44349788199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:28.276236057 CET44349783217.160.255.217192.168.2.4
                                                Mar 29, 2024 07:22:28.276273012 CET44349784193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:28.314770937 CET9934978591.121.86.59192.168.2.4
                                                Mar 29, 2024 07:22:28.317270994 CET9934978591.121.86.59192.168.2.4
                                                Mar 29, 2024 07:22:28.324733973 CET49785993192.168.2.491.121.86.59
                                                Mar 29, 2024 07:22:28.434161901 CET9934978591.121.86.59192.168.2.4
                                                Mar 29, 2024 07:22:28.434185028 CET8049786171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:28.434196949 CET8049786171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:28.434386969 CET4978680192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:28.434495926 CET49785993192.168.2.491.121.86.59
                                                Mar 29, 2024 07:22:28.458117962 CET900149789173.249.63.227192.168.2.4
                                                Mar 29, 2024 07:22:28.612122059 CET44349788199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:28.612297058 CET49788443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:28.616061926 CET49788443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:28.616069078 CET44349788199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:28.616405010 CET44349788199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:28.616417885 CET49787443192.168.2.4195.154.106.60
                                                Mar 29, 2024 07:22:28.616580963 CET49788443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:28.644226074 CET44349787195.154.106.60192.168.2.4
                                                Mar 29, 2024 07:22:28.644326925 CET49787443192.168.2.4195.154.106.60
                                                Mar 29, 2024 07:22:28.644328117 CET49787443192.168.2.4195.154.106.60
                                                Mar 29, 2024 07:22:28.738529921 CET44349784193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:28.738631010 CET49784443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:28.738631010 CET49784443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:28.788733959 CET49790443192.168.2.4185.65.205.10
                                                Mar 29, 2024 07:22:28.788770914 CET44349790185.65.205.10192.168.2.4
                                                Mar 29, 2024 07:22:28.788861990 CET49790443192.168.2.4185.65.205.10
                                                Mar 29, 2024 07:22:28.789031982 CET49791443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:28.789055109 CET44349791204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:28.789407969 CET49791443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:28.844976902 CET49790443192.168.2.4185.65.205.10
                                                Mar 29, 2024 07:22:28.844979048 CET49791443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:28.844993114 CET44349791204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:28.845001936 CET44349790185.65.205.10192.168.2.4
                                                Mar 29, 2024 07:22:28.845423937 CET49792443192.168.2.485.209.157.3
                                                Mar 29, 2024 07:22:28.845453024 CET4434979285.209.157.3192.168.2.4
                                                Mar 29, 2024 07:22:28.846199989 CET49792443192.168.2.485.209.157.3
                                                Mar 29, 2024 07:22:28.850168943 CET49792443192.168.2.485.209.157.3
                                                Mar 29, 2024 07:22:28.850176096 CET4434979285.209.157.3192.168.2.4
                                                Mar 29, 2024 07:22:29.080130100 CET44349772144.76.170.20192.168.2.4
                                                Mar 29, 2024 07:22:29.379437923 CET44349791204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:29.379499912 CET49791443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:29.384710073 CET49791443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:29.384721041 CET44349791204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:29.384964943 CET44349791204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:29.421405077 CET44349790185.65.205.10192.168.2.4
                                                Mar 29, 2024 07:22:29.421478987 CET49790443192.168.2.4185.65.205.10
                                                Mar 29, 2024 07:22:29.434305906 CET49790443192.168.2.4185.65.205.10
                                                Mar 29, 2024 07:22:29.434433937 CET49791443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:29.448283911 CET49792443192.168.2.485.209.157.3
                                                Mar 29, 2024 07:22:29.450728893 CET497939101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:22:29.451076031 CET49794443192.168.2.4195.201.94.113
                                                Mar 29, 2024 07:22:29.451122046 CET44349794195.201.94.113192.168.2.4
                                                Mar 29, 2024 07:22:29.451185942 CET49794443192.168.2.4195.201.94.113
                                                Mar 29, 2024 07:22:29.451512098 CET49794443192.168.2.4195.201.94.113
                                                Mar 29, 2024 07:22:29.451527119 CET44349794195.201.94.113192.168.2.4
                                                Mar 29, 2024 07:22:29.451987028 CET497959001192.168.2.447.254.134.152
                                                Mar 29, 2024 07:22:29.496244907 CET4434979285.209.157.3192.168.2.4
                                                Mar 29, 2024 07:22:29.555496931 CET910149793128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:22:30.030450106 CET44349794195.201.94.113192.168.2.4
                                                Mar 29, 2024 07:22:30.030584097 CET49794443192.168.2.4195.201.94.113
                                                Mar 29, 2024 07:22:30.051027060 CET49794443192.168.2.4195.201.94.113
                                                Mar 29, 2024 07:22:30.051062107 CET44349794195.201.94.113192.168.2.4
                                                Mar 29, 2024 07:22:30.051403046 CET44349794195.201.94.113192.168.2.4
                                                Mar 29, 2024 07:22:30.080282927 CET49794443192.168.2.4195.201.94.113
                                                Mar 29, 2024 07:22:30.100270033 CET497969001192.168.2.447.56.94.99
                                                Mar 29, 2024 07:22:30.100760937 CET4979780192.168.2.437.187.23.232
                                                Mar 29, 2024 07:22:30.272371054 CET804979737.187.23.232192.168.2.4
                                                Mar 29, 2024 07:22:30.274230003 CET4979780192.168.2.437.187.23.232
                                                Mar 29, 2024 07:22:30.274970055 CET4979780192.168.2.437.187.23.232
                                                Mar 29, 2024 07:22:30.274970055 CET49798443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:30.275007010 CET44349798154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:30.275145054 CET49799443192.168.2.4199.249.230.174
                                                Mar 29, 2024 07:22:30.275193930 CET44349799199.249.230.174192.168.2.4
                                                Mar 29, 2024 07:22:30.275264978 CET49799443192.168.2.4199.249.230.174
                                                Mar 29, 2024 07:22:30.275265932 CET49798443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:30.275393009 CET49798443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:30.275401115 CET44349798154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:30.278078079 CET49799443192.168.2.4199.249.230.174
                                                Mar 29, 2024 07:22:30.278109074 CET44349799199.249.230.174192.168.2.4
                                                Mar 29, 2024 07:22:30.447159052 CET804979737.187.23.232192.168.2.4
                                                Mar 29, 2024 07:22:30.460635900 CET804979737.187.23.232192.168.2.4
                                                Mar 29, 2024 07:22:30.465219975 CET4979780192.168.2.437.187.23.232
                                                Mar 29, 2024 07:22:30.465482950 CET49798443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:30.465481997 CET49799443192.168.2.4199.249.230.174
                                                Mar 29, 2024 07:22:30.508239985 CET44349799199.249.230.174192.168.2.4
                                                Mar 29, 2024 07:22:30.512233973 CET44349798154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:30.570638895 CET4979780192.168.2.437.187.23.232
                                                Mar 29, 2024 07:22:30.571290970 CET49800443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:30.571321011 CET4434980086.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:30.571444035 CET49800443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:30.571639061 CET498019001192.168.2.4149.56.98.216
                                                Mar 29, 2024 07:22:30.574079990 CET49800443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:30.574099064 CET4434980086.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:30.603852034 CET498029001192.168.2.4103.253.41.98
                                                Mar 29, 2024 07:22:30.604072094 CET4980380192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:30.639997005 CET804979737.187.23.232192.168.2.4
                                                Mar 29, 2024 07:22:30.640146971 CET4979780192.168.2.437.187.23.232
                                                Mar 29, 2024 07:22:30.742796898 CET804979737.187.23.232192.168.2.4
                                                Mar 29, 2024 07:22:30.742912054 CET4979780192.168.2.437.187.23.232
                                                Mar 29, 2024 07:22:31.091962099 CET8049803171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:31.092091084 CET4980380192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:31.094077110 CET4980380192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:31.119318962 CET49800443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:31.119628906 CET49804443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:31.119658947 CET44349804199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:31.119848967 CET49804443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:31.119889021 CET49804443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:31.119896889 CET44349804199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:31.163145065 CET4434980086.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:31.163199902 CET49800443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:31.163213968 CET49800443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:31.298589945 CET8049803171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:31.302618027 CET4980380192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:31.302850962 CET49804443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:31.302944899 CET4980380192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:31.345273972 CET498059101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:22:31.348229885 CET44349804199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:31.449805021 CET910149805128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:22:31.460704088 CET44349804199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:31.460767984 CET49804443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:31.460782051 CET49804443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:31.504848003 CET8049803171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:31.505060911 CET8049803171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:31.505073071 CET8049803171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:22:31.505115032 CET4980380192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:31.505146027 CET4980380192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:22:32.018290997 CET498059101192.168.2.4128.31.0.39
                                                Mar 29, 2024 07:22:32.123373985 CET910149805128.31.0.39192.168.2.4
                                                Mar 29, 2024 07:22:32.327917099 CET498069001192.168.2.454.36.112.239
                                                Mar 29, 2024 07:22:32.328723907 CET49807443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:32.328756094 CET44349807131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:32.329996109 CET49807443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:32.378972054 CET49807443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:32.378989935 CET44349807131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:32.379271030 CET49808443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:32.379309893 CET44349808193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:32.379484892 CET49808443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:32.379632950 CET49808443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:32.379647970 CET44349808193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:32.508232117 CET90014980654.36.112.239192.168.2.4
                                                Mar 29, 2024 07:22:32.833843946 CET49807443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:32.833992004 CET49808443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:32.864959002 CET49809443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:32.864983082 CET44349809204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:32.865168095 CET49809443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:32.866079092 CET49809443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:32.866089106 CET44349809204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:32.880225897 CET44349808193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:32.880229950 CET44349807131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:32.986726046 CET44349807131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:32.986815929 CET49807443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:32.986815929 CET49807443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:33.371067047 CET44349809204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:33.371138096 CET49809443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:33.376176119 CET49809443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:33.376182079 CET44349809204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:33.376410007 CET44349809204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:33.395868063 CET49809443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:33.717833996 CET44349808193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:22:33.717901945 CET49808443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:33.717926025 CET49808443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:22:34.018680096 CET49810443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:34.018711090 CET44349810131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:34.018764973 CET49810443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:34.018966913 CET49810443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:34.018981934 CET44349810131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:34.617199898 CET44349810131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:34.617429018 CET49810443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:34.624083996 CET49810443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:34.624098063 CET44349810131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:34.624411106 CET44349810131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:34.675255060 CET49810443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:34.723735094 CET49810443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:35.608247042 CET498119001192.168.2.491.121.160.6
                                                Mar 29, 2024 07:22:35.608665943 CET49812443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:35.608685970 CET44349812199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:35.608740091 CET49812443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:35.608967066 CET49812443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:35.608973980 CET44349812199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:35.782896996 CET90014981191.121.160.6192.168.2.4
                                                Mar 29, 2024 07:22:35.942867041 CET44349812199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:35.942939043 CET49812443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:35.947841883 CET49812443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:35.947848082 CET44349812199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:35.948082924 CET44349812199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:22:35.948093891 CET49812443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:35.948131084 CET49812443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:22:38.858094931 CET49813443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:38.858113050 CET4434981386.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:38.858325958 CET49813443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:38.858402967 CET49813443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:38.858411074 CET4434981386.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:39.449167013 CET4434981386.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:39.449264050 CET49813443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:39.454235077 CET49813443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:39.454241991 CET4434981386.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:39.454503059 CET4434981386.59.21.38192.168.2.4
                                                Mar 29, 2024 07:22:39.483783007 CET49813443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:22:39.490180016 CET49814443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:39.490216970 CET4434981445.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:39.490278006 CET49814443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:39.490624905 CET49814443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:39.490643024 CET4434981445.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:40.983211994 CET49814443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:22:41.024249077 CET4434981445.66.33.45192.168.2.4
                                                Mar 29, 2024 07:22:44.258766890 CET49815443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:44.258806944 CET44349815204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:44.258918047 CET49815443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:44.259078026 CET49815443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:44.259089947 CET44349815204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:44.766227961 CET44349815204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:44.766304016 CET49815443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:44.771245003 CET49815443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:44.771255970 CET44349815204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:44.771369934 CET49815443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:44.771522999 CET44349815204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:22:44.771574974 CET49815443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:22:49.762605906 CET49816443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:49.762645006 CET44349816131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:49.766164064 CET49816443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:49.766396999 CET49816443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:49.766411066 CET44349816131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:50.428042889 CET44349816131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:50.428106070 CET49816443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:50.434137106 CET49816443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:50.434149027 CET44349816131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:50.434278965 CET49816443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:50.434412003 CET44349816131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:22:50.434470892 CET49816443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:22:50.440850019 CET49817443192.168.2.491.213.233.138
                                                Mar 29, 2024 07:22:50.440888882 CET4434981791.213.233.138192.168.2.4
                                                Mar 29, 2024 07:22:50.440944910 CET49817443192.168.2.491.213.233.138
                                                Mar 29, 2024 07:22:50.441242933 CET49817443192.168.2.491.213.233.138
                                                Mar 29, 2024 07:22:50.441255093 CET4434981791.213.233.138192.168.2.4
                                                Mar 29, 2024 07:22:51.514939070 CET49817443192.168.2.491.213.233.138
                                                Mar 29, 2024 07:22:51.560241938 CET4434981791.213.233.138192.168.2.4
                                                Mar 29, 2024 07:22:52.595781088 CET4434981791.213.233.138192.168.2.4
                                                Mar 29, 2024 07:22:52.595849037 CET49817443192.168.2.491.213.233.138
                                                Mar 29, 2024 07:22:52.595875025 CET49817443192.168.2.491.213.233.138
                                                Mar 29, 2024 07:22:54.679079056 CET49818443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:54.679121017 CET44349818154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:54.679178953 CET49818443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:54.679476976 CET49818443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:54.679487944 CET44349818154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:22:55.177125931 CET49818443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:22:55.224246025 CET44349818154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:23:02.042216063 CET44349818154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:23:03.383184910 CET498199001192.168.2.437.139.22.180
                                                Mar 29, 2024 07:23:03.562400103 CET90014981937.139.22.180192.168.2.4
                                                Mar 29, 2024 07:23:04.157097101 CET498199001192.168.2.437.139.22.180
                                                Mar 29, 2024 07:23:04.335572004 CET90014981937.139.22.180192.168.2.4
                                                Mar 29, 2024 07:23:08.352479935 CET44349732178.17.174.10192.168.2.4
                                                Mar 29, 2024 07:23:15.603638887 CET49820443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:15.603679895 CET44349820193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:15.603746891 CET49820443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:15.604000092 CET49820443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:15.604012012 CET44349820193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:16.299729109 CET49820443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:16.344247103 CET44349820193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:16.367707968 CET44349820193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:16.367791891 CET49820443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:16.367791891 CET49820443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:29.562169075 CET49821443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:23:29.562210083 CET44349821199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:23:29.562268972 CET49821443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:23:29.562711000 CET49821443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:23:29.562716961 CET44349821199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:23:29.898825884 CET44349821199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:23:29.898895025 CET49821443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:23:29.904007912 CET49821443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:23:29.904014111 CET44349821199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:23:29.904221058 CET49821443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:23:29.904407978 CET44349821199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:23:29.904464960 CET49821443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:23:37.553966999 CET49822443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:23:37.554013014 CET4434982245.66.33.45192.168.2.4
                                                Mar 29, 2024 07:23:37.554076910 CET49822443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:23:37.554296970 CET49822443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:23:37.554313898 CET4434982245.66.33.45192.168.2.4
                                                Mar 29, 2024 07:23:38.494112015 CET49822443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:23:38.540245056 CET4434982245.66.33.45192.168.2.4
                                                Mar 29, 2024 07:23:45.881431103 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:45.881467104 CET44349823204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:23:45.881515980 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:45.881748915 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:45.881759882 CET44349823204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:23:46.387986898 CET44349823204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:23:46.390108109 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:46.392157078 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:46.392157078 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:46.392170906 CET44349823204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:23:46.392461061 CET44349823204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:23:46.392617941 CET44349823204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:23:46.393215895 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:46.393215895 CET49823443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:23:51.841815948 CET498249001192.168.2.4140.186.205.68
                                                Mar 29, 2024 07:23:51.842123985 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:51.842163086 CET4434982586.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:51.842274904 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:51.842523098 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:51.842535973 CET4434982586.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:52.430795908 CET4434982586.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:52.430931091 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:52.434576988 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:52.434587955 CET4434982586.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:52.434696913 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:52.434822083 CET4434982586.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:52.434977055 CET4434982586.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:52.435122013 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:52.435122013 CET49825443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:55.288477898 CET49826443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:55.288536072 CET44349826193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:55.288594961 CET49826443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:55.299778938 CET49826443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:55.299794912 CET44349826193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:55.706099033 CET49826443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:55.706443071 CET49827443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:55.706468105 CET4434982786.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:55.706521034 CET49827443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:55.706654072 CET49827443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:55.706660986 CET4434982786.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:55.748244047 CET44349826193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:56.058648109 CET44349826193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:23:56.058717012 CET49826443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:56.058734894 CET49826443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:23:56.309393883 CET4434982786.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:56.313121080 CET49827443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:56.316138983 CET49827443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:56.316150904 CET4434982786.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:56.316412926 CET4434982786.59.21.38192.168.2.4
                                                Mar 29, 2024 07:23:56.360867023 CET49827443192.168.2.486.59.21.38
                                                Mar 29, 2024 07:23:57.419899940 CET49828443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:23:57.419987917 CET44349828154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:23:57.420077085 CET49828443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:23:57.424791098 CET49828443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:23:57.424839020 CET44349828154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:23:58.034173965 CET49828443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:23:58.080234051 CET44349828154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:23:59.789800882 CET49829443192.168.2.4163.172.29.34
                                                Mar 29, 2024 07:23:59.789849997 CET44349829163.172.29.34192.168.2.4
                                                Mar 29, 2024 07:23:59.789900064 CET49829443192.168.2.4163.172.29.34
                                                Mar 29, 2024 07:23:59.790100098 CET49829443192.168.2.4163.172.29.34
                                                Mar 29, 2024 07:23:59.790115118 CET44349829163.172.29.34192.168.2.4
                                                Mar 29, 2024 07:23:59.964051962 CET44349829163.172.29.34192.168.2.4
                                                Mar 29, 2024 07:24:01.539393902 CET49830443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:24:01.539432049 CET44349830204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:24:01.539488077 CET49830443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:24:01.539787054 CET49830443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:24:01.539798021 CET44349830204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:24:02.049956083 CET49830443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:24:02.055334091 CET44349830204.13.164.118192.168.2.4
                                                Mar 29, 2024 07:24:02.055397987 CET49830443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:24:02.055413008 CET49830443192.168.2.4204.13.164.118
                                                Mar 29, 2024 07:24:07.940903902 CET49831443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:24:07.940953016 CET44349831131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:24:07.941023111 CET49831443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:24:07.941246986 CET49831443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:24:07.941260099 CET44349831131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:24:08.542881012 CET44349831131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:24:08.542959929 CET49831443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:24:08.547450066 CET49831443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:24:08.547457933 CET44349831131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:24:08.547585964 CET49831443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:24:08.547779083 CET44349831131.188.40.189192.168.2.4
                                                Mar 29, 2024 07:24:08.547832966 CET49831443192.168.2.4131.188.40.189
                                                Mar 29, 2024 07:24:14.604984999 CET49832443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:24:14.605024099 CET44349832199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:24:14.605082035 CET49832443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:24:14.605243921 CET49832443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:24:14.605253935 CET44349832199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:24:14.938111067 CET44349832199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:24:14.938189030 CET49832443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:24:14.943170071 CET49832443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:24:14.943178892 CET44349832199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:24:14.943378925 CET44349832199.58.81.140192.168.2.4
                                                Mar 29, 2024 07:24:14.943404913 CET49832443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:24:14.943428993 CET49832443192.168.2.4199.58.81.140
                                                Mar 29, 2024 07:24:19.022967100 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.023009062 CET4434983385.10.240.250192.168.2.4
                                                Mar 29, 2024 07:24:19.023066044 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.023190975 CET49834443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:24:19.023197889 CET44349834193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:24:19.023303986 CET49834443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:24:19.023477077 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.023490906 CET4434983385.10.240.250192.168.2.4
                                                Mar 29, 2024 07:24:19.023644924 CET49834443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:24:19.023653984 CET44349834193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:24:19.609879017 CET4434983385.10.240.250192.168.2.4
                                                Mar 29, 2024 07:24:19.610007048 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.613913059 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.613913059 CET49834443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:24:19.613923073 CET4434983385.10.240.250192.168.2.4
                                                Mar 29, 2024 07:24:19.614084005 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.614264965 CET4434983385.10.240.250192.168.2.4
                                                Mar 29, 2024 07:24:19.614440918 CET4434983385.10.240.250192.168.2.4
                                                Mar 29, 2024 07:24:19.614522934 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.614522934 CET49833443192.168.2.485.10.240.250
                                                Mar 29, 2024 07:24:19.660223961 CET44349834193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:24:19.786573887 CET44349834193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:24:19.786705971 CET44349834193.23.244.244192.168.2.4
                                                Mar 29, 2024 07:24:19.786705971 CET49834443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:24:19.786705971 CET49834443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:24:19.786813021 CET49834443192.168.2.4193.23.244.244
                                                Mar 29, 2024 07:24:22.112107992 CET49746443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:24:22.632992983 CET49835443192.168.2.4217.12.203.242
                                                Mar 29, 2024 07:24:22.633038998 CET44349835217.12.203.242192.168.2.4
                                                Mar 29, 2024 07:24:22.633096933 CET49835443192.168.2.4217.12.203.242
                                                Mar 29, 2024 07:24:22.633347988 CET49835443192.168.2.4217.12.203.242
                                                Mar 29, 2024 07:24:22.633363008 CET44349835217.12.203.242192.168.2.4
                                                Mar 29, 2024 07:24:22.643352985 CET49757443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:24:23.267935038 CET44349835217.12.203.242192.168.2.4
                                                Mar 29, 2024 07:24:23.267998934 CET49835443192.168.2.4217.12.203.242
                                                Mar 29, 2024 07:24:23.287669897 CET49835443192.168.2.4217.12.203.242
                                                Mar 29, 2024 07:24:23.287688971 CET44349835217.12.203.242192.168.2.4
                                                Mar 29, 2024 07:24:23.287929058 CET44349835217.12.203.242192.168.2.4
                                                Mar 29, 2024 07:24:23.288008928 CET49835443192.168.2.4217.12.203.242
                                                Mar 29, 2024 07:24:23.296205044 CET498369001192.168.2.4162.212.158.82
                                                Mar 29, 2024 07:24:24.066128969 CET4983780192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:24:24.066131115 CET498389001192.168.2.4184.105.220.24
                                                Mar 29, 2024 07:24:24.274128914 CET8049837171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:24:24.280251980 CET4983780192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:24:25.143374920 CET498389001192.168.2.4184.105.220.24
                                                Mar 29, 2024 07:24:25.457978010 CET4983780192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:24:25.665013075 CET8049837171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:24:25.669730902 CET4983780192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:24:25.874599934 CET8049837171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:24:25.875241995 CET4983780192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:24:25.875603914 CET4983930001192.168.2.4185.220.101.1
                                                Mar 29, 2024 07:24:25.875971079 CET498409001192.168.2.4176.67.170.192
                                                Mar 29, 2024 07:24:26.060297966 CET3000149839185.220.101.1192.168.2.4
                                                Mar 29, 2024 07:24:26.079171896 CET8049837171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:24:26.079183102 CET8049837171.25.193.9192.168.2.4
                                                Mar 29, 2024 07:24:26.079240084 CET4983780192.168.2.4171.25.193.9
                                                Mar 29, 2024 07:24:26.269236088 CET498419001192.168.2.4149.34.27.137
                                                Mar 29, 2024 07:24:26.924614906 CET49774443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:24:26.955858946 CET49776443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:24:26.955936909 CET49773443192.168.2.4104.149.129.210
                                                Mar 29, 2024 07:24:27.362915993 CET498429001192.168.2.451.195.124.251
                                                Mar 29, 2024 07:24:27.363353014 CET4984310143192.168.2.4185.220.101.143
                                                Mar 29, 2024 07:24:27.548480988 CET1014349843185.220.101.143192.168.2.4
                                                Mar 29, 2024 07:24:27.548576117 CET4984310143192.168.2.4185.220.101.143
                                                Mar 29, 2024 07:24:27.548890114 CET4984310143192.168.2.4185.220.101.143
                                                Mar 29, 2024 07:24:27.549343109 CET498449001192.168.2.4185.233.252.14
                                                Mar 29, 2024 07:24:27.734616995 CET1014349843185.220.101.143192.168.2.4
                                                Mar 29, 2024 07:24:27.734910011 CET1014349843185.220.101.143192.168.2.4
                                                Mar 29, 2024 07:24:27.740223885 CET4984310143192.168.2.4185.220.101.143
                                                Mar 29, 2024 07:24:27.740595102 CET4984310143192.168.2.4185.220.101.143
                                                Mar 29, 2024 07:24:27.741050959 CET4984534049192.168.2.462.216.85.110
                                                Mar 29, 2024 07:24:27.927181959 CET1014349843185.220.101.143192.168.2.4
                                                Mar 29, 2024 07:24:27.927232027 CET4984310143192.168.2.4185.220.101.143
                                                Mar 29, 2024 07:24:27.927795887 CET1014349843185.220.101.143192.168.2.4
                                                Mar 29, 2024 07:24:27.927835941 CET4984310143192.168.2.4185.220.101.143
                                                Mar 29, 2024 07:24:28.144531965 CET49781443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:24:28.456177950 CET49783443192.168.2.4217.160.255.217
                                                Mar 29, 2024 07:24:28.752836943 CET4984534049192.168.2.462.216.85.110
                                                Mar 29, 2024 07:24:28.787348986 CET498465753192.168.2.4185.213.155.169
                                                Mar 29, 2024 07:24:29.658983946 CET49792443192.168.2.485.209.157.3
                                                Mar 29, 2024 07:24:29.684797049 CET4984710020192.168.2.4185.220.101.20
                                                Mar 29, 2024 07:24:29.871937990 CET1002049847185.220.101.20192.168.2.4
                                                Mar 29, 2024 07:24:30.456341982 CET4984710020192.168.2.4185.220.101.20
                                                Mar 29, 2024 07:24:30.521070004 CET49799443192.168.2.4199.249.230.174
                                                Mar 29, 2024 07:24:30.641735077 CET1002049847185.220.101.20192.168.2.4
                                                Mar 29, 2024 07:24:30.643577099 CET49798443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:24:30.652807951 CET49848443192.168.2.495.211.136.23
                                                Mar 29, 2024 07:24:30.652844906 CET4434984895.211.136.23192.168.2.4
                                                Mar 29, 2024 07:24:30.655103922 CET49848443192.168.2.495.211.136.23
                                                Mar 29, 2024 07:24:30.656157970 CET49848443192.168.2.495.211.136.23
                                                Mar 29, 2024 07:24:30.656171083 CET4434984895.211.136.23192.168.2.4
                                                Mar 29, 2024 07:24:31.314021111 CET4434984895.211.136.23192.168.2.4
                                                Mar 29, 2024 07:24:31.371681929 CET498499443192.168.2.494.142.241.226
                                                Mar 29, 2024 07:24:32.420208931 CET49850443192.168.2.4178.254.31.125
                                                Mar 29, 2024 07:24:32.420254946 CET44349850178.254.31.125192.168.2.4
                                                Mar 29, 2024 07:24:32.424753904 CET49850443192.168.2.4178.254.31.125
                                                Mar 29, 2024 07:24:32.425297022 CET49850443192.168.2.4178.254.31.125
                                                Mar 29, 2024 07:24:32.425311089 CET44349850178.254.31.125192.168.2.4
                                                Mar 29, 2024 07:24:32.425350904 CET498519001192.168.2.4145.239.158.234
                                                Mar 29, 2024 07:24:32.536314011 CET49850443192.168.2.4178.254.31.125
                                                Mar 29, 2024 07:24:32.536314964 CET498529001192.168.2.4194.55.13.50
                                                Mar 29, 2024 07:24:32.584239006 CET44349850178.254.31.125192.168.2.4
                                                Mar 29, 2024 07:24:32.720824957 CET900149852194.55.13.50192.168.2.4
                                                Mar 29, 2024 07:24:32.725212097 CET498529001192.168.2.4194.55.13.50
                                                Mar 29, 2024 07:24:32.725212097 CET498529001192.168.2.4194.55.13.50
                                                Mar 29, 2024 07:24:32.728291988 CET498539001192.168.2.478.46.174.72
                                                Mar 29, 2024 07:24:32.909554005 CET900149852194.55.13.50192.168.2.4
                                                Mar 29, 2024 07:24:32.913405895 CET900149852194.55.13.50192.168.2.4
                                                Mar 29, 2024 07:24:32.920312881 CET498529001192.168.2.4194.55.13.50
                                                Mar 29, 2024 07:24:32.967641115 CET498529001192.168.2.4194.55.13.50
                                                Mar 29, 2024 07:24:33.048712015 CET498549001192.168.2.4212.47.227.71
                                                Mar 29, 2024 07:24:33.107161045 CET900149852194.55.13.50192.168.2.4
                                                Mar 29, 2024 07:24:33.112406015 CET498529001192.168.2.4194.55.13.50
                                                Mar 29, 2024 07:24:33.154495001 CET900149852194.55.13.50192.168.2.4
                                                Mar 29, 2024 07:24:33.160393953 CET498529001192.168.2.4194.55.13.50
                                                Mar 29, 2024 07:24:33.218818903 CET900149854212.47.227.71192.168.2.4
                                                Mar 29, 2024 07:24:33.752746105 CET498549001192.168.2.4212.47.227.71
                                                Mar 29, 2024 07:24:33.774841070 CET49855443192.168.2.4185.227.82.7
                                                Mar 29, 2024 07:24:33.774873972 CET44349855185.227.82.7192.168.2.4
                                                Mar 29, 2024 07:24:33.774930954 CET49855443192.168.2.4185.227.82.7
                                                Mar 29, 2024 07:24:33.784259081 CET49855443192.168.2.4185.227.82.7
                                                Mar 29, 2024 07:24:33.784274101 CET44349855185.227.82.7192.168.2.4
                                                Mar 29, 2024 07:24:33.922734022 CET900149854212.47.227.71192.168.2.4
                                                Mar 29, 2024 07:24:34.712529898 CET49855443192.168.2.4185.227.82.7
                                                Mar 29, 2024 07:24:34.748950958 CET498569001192.168.2.48.209.79.125
                                                Mar 29, 2024 07:24:34.756246090 CET44349855185.227.82.7192.168.2.4
                                                Mar 29, 2024 07:24:35.467876911 CET498579001192.168.2.4212.8.243.229
                                                Mar 29, 2024 07:24:35.468255997 CET498589001192.168.2.445.125.65.112
                                                Mar 29, 2024 07:24:35.641618013 CET900149857212.8.243.229192.168.2.4
                                                Mar 29, 2024 07:24:35.676306963 CET90014985845.125.65.112192.168.2.4
                                                Mar 29, 2024 07:24:35.676376104 CET498589001192.168.2.445.125.65.112
                                                Mar 29, 2024 07:24:35.676760912 CET498589001192.168.2.445.125.65.112
                                                Mar 29, 2024 07:24:35.677428961 CET4985910198192.168.2.4185.220.101.198
                                                Mar 29, 2024 07:24:35.862534046 CET1019849859185.220.101.198192.168.2.4
                                                Mar 29, 2024 07:24:35.884713888 CET90014985845.125.65.112192.168.2.4
                                                Mar 29, 2024 07:24:35.885533094 CET90014985845.125.65.112192.168.2.4
                                                Mar 29, 2024 07:24:35.889717102 CET498589001192.168.2.445.125.65.112
                                                Mar 29, 2024 07:24:35.890028954 CET498589001192.168.2.445.125.65.112
                                                Mar 29, 2024 07:24:35.890393972 CET498609001192.168.2.4192.46.225.58
                                                Mar 29, 2024 07:24:36.098004103 CET90014985845.125.65.112192.168.2.4
                                                Mar 29, 2024 07:24:36.098018885 CET90014985845.125.65.112192.168.2.4
                                                Mar 29, 2024 07:24:36.098057985 CET498589001192.168.2.445.125.65.112
                                                Mar 29, 2024 07:24:36.098090887 CET498589001192.168.2.445.125.65.112
                                                Mar 29, 2024 07:24:36.524256945 CET49861443192.168.2.4199.249.230.115
                                                Mar 29, 2024 07:24:36.524315119 CET44349861199.249.230.115192.168.2.4
                                                Mar 29, 2024 07:24:36.524900913 CET49861443192.168.2.4199.249.230.115
                                                Mar 29, 2024 07:24:36.525104046 CET49861443192.168.2.4199.249.230.115
                                                Mar 29, 2024 07:24:36.525124073 CET44349861199.249.230.115192.168.2.4
                                                Mar 29, 2024 07:24:37.546643019 CET49861443192.168.2.4199.249.230.115
                                                Mar 29, 2024 07:24:37.553098917 CET498628443192.168.2.445.151.167.10
                                                Mar 29, 2024 07:24:37.553493023 CET4986342256192.168.2.4143.107.229.210
                                                Mar 29, 2024 07:24:37.592232943 CET44349861199.249.230.115192.168.2.4
                                                Mar 29, 2024 07:24:37.659940004 CET49864443192.168.2.4178.20.55.18
                                                Mar 29, 2024 07:24:37.659990072 CET44349864178.20.55.18192.168.2.4
                                                Mar 29, 2024 07:24:37.660036087 CET49864443192.168.2.4178.20.55.18
                                                Mar 29, 2024 07:24:37.660357952 CET49864443192.168.2.4178.20.55.18
                                                Mar 29, 2024 07:24:37.660372019 CET44349864178.20.55.18192.168.2.4
                                                Mar 29, 2024 07:24:37.731853962 CET84434986245.151.167.10192.168.2.4
                                                Mar 29, 2024 07:24:37.793373108 CET4225649863143.107.229.210192.168.2.4
                                                Mar 29, 2024 07:24:37.832201958 CET44349864178.20.55.18192.168.2.4
                                                Mar 29, 2024 07:24:37.832861900 CET498659001192.168.2.462.210.105.46
                                                Mar 29, 2024 07:24:38.002804995 CET90014986562.210.105.46192.168.2.4
                                                Mar 29, 2024 07:24:38.002867937 CET498659001192.168.2.462.210.105.46
                                                Mar 29, 2024 07:24:38.003158092 CET498659001192.168.2.462.210.105.46
                                                Mar 29, 2024 07:24:38.003676891 CET4986630023192.168.2.4185.220.101.23
                                                Mar 29, 2024 07:24:38.173059940 CET90014986562.210.105.46192.168.2.4
                                                Mar 29, 2024 07:24:38.178956032 CET90014986562.210.105.46192.168.2.4
                                                Mar 29, 2024 07:24:38.182904959 CET498659001192.168.2.462.210.105.46
                                                Mar 29, 2024 07:24:38.183116913 CET498659001192.168.2.462.210.105.46
                                                Mar 29, 2024 07:24:38.183434010 CET498679443192.168.2.4116.12.180.234
                                                Mar 29, 2024 07:24:38.188527107 CET3002349866185.220.101.23192.168.2.4
                                                Mar 29, 2024 07:24:38.353323936 CET90014986562.210.105.46192.168.2.4
                                                Mar 29, 2024 07:24:38.393274069 CET90014986562.210.105.46192.168.2.4
                                                Mar 29, 2024 07:24:38.399382114 CET90014986562.210.105.46192.168.2.4
                                                Mar 29, 2024 07:24:38.399497032 CET498659001192.168.2.462.210.105.46
                                                Mar 29, 2024 07:24:38.407377005 CET90014986562.210.105.46192.168.2.4
                                                Mar 29, 2024 07:24:38.410235882 CET498659001192.168.2.462.210.105.46
                                                Mar 29, 2024 07:24:39.222125053 CET498679443192.168.2.4116.12.180.234
                                                Mar 29, 2024 07:24:39.364240885 CET49868443192.168.2.4154.59.112.72
                                                Mar 29, 2024 07:24:39.364269018 CET44349868154.59.112.72192.168.2.4
                                                Mar 29, 2024 07:24:39.368772984 CET49868443192.168.2.4154.59.112.72
                                                Mar 29, 2024 07:24:39.368984938 CET49868443192.168.2.4154.59.112.72
                                                Mar 29, 2024 07:24:39.368997097 CET44349868154.59.112.72192.168.2.4
                                                Mar 29, 2024 07:24:39.568387032 CET44349868154.59.112.72192.168.2.4
                                                Mar 29, 2024 07:24:39.569264889 CET4986930206192.168.2.4185.220.101.206
                                                Mar 29, 2024 07:24:39.754637957 CET3020649869185.220.101.206192.168.2.4
                                                Mar 29, 2024 07:24:39.769009113 CET49870443192.168.2.438.145.200.61
                                                Mar 29, 2024 07:24:39.769052029 CET4434987038.145.200.61192.168.2.4
                                                Mar 29, 2024 07:24:39.769109964 CET49870443192.168.2.438.145.200.61
                                                Mar 29, 2024 07:24:39.769330025 CET49870443192.168.2.438.145.200.61
                                                Mar 29, 2024 07:24:39.769342899 CET4434987038.145.200.61192.168.2.4
                                                Mar 29, 2024 07:24:40.795875072 CET49870443192.168.2.438.145.200.61
                                                Mar 29, 2024 07:24:40.836232901 CET4434987038.145.200.61192.168.2.4
                                                Mar 29, 2024 07:24:41.112263918 CET49814443192.168.2.445.66.33.45
                                                Mar 29, 2024 07:24:41.815732002 CET498719001192.168.2.4198.58.107.53
                                                Mar 29, 2024 07:24:41.946254015 CET900149871198.58.107.53192.168.2.4
                                                Mar 29, 2024 07:24:41.946331024 CET498719001192.168.2.4198.58.107.53
                                                Mar 29, 2024 07:24:43.105377913 CET498719001192.168.2.4198.58.107.53
                                                Mar 29, 2024 07:24:43.235753059 CET900149871198.58.107.53192.168.2.4
                                                Mar 29, 2024 07:24:43.237560987 CET900149871198.58.107.53192.168.2.4
                                                Mar 29, 2024 07:24:43.247248888 CET498719001192.168.2.4198.58.107.53
                                                Mar 29, 2024 07:24:43.379431009 CET900149871198.58.107.53192.168.2.4
                                                Mar 29, 2024 07:24:43.379731894 CET498719001192.168.2.4198.58.107.53
                                                Mar 29, 2024 07:24:43.511265039 CET900149871198.58.107.53192.168.2.4
                                                Mar 29, 2024 07:24:43.511326075 CET498719001192.168.2.4198.58.107.53
                                                Mar 29, 2024 07:24:45.283343077 CET498729001192.168.2.45.181.51.52
                                                Mar 29, 2024 07:24:45.283526897 CET49873443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:24:45.283565044 CET44349873154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:24:45.283718109 CET49873443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:24:45.283880949 CET49873443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:24:45.283894062 CET44349873154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:24:45.467825890 CET9001498725.181.51.52192.168.2.4
                                                Mar 29, 2024 07:24:45.467896938 CET498729001192.168.2.45.181.51.52
                                                Mar 29, 2024 07:24:45.468233109 CET498729001192.168.2.45.181.51.52
                                                Mar 29, 2024 07:24:45.468384027 CET49873443192.168.2.4154.35.175.225
                                                Mar 29, 2024 07:24:45.512244940 CET44349873154.35.175.225192.168.2.4
                                                Mar 29, 2024 07:24:45.652550936 CET9001498725.181.51.52192.168.2.4
                                                Mar 29, 2024 07:24:45.654562950 CET9001498725.181.51.52192.168.2.4
                                                Mar 29, 2024 07:24:45.658706903 CET498729001192.168.2.45.181.51.52
                                                Mar 29, 2024 07:24:45.658828020 CET498729001192.168.2.45.181.51.52
                                                Mar 29, 2024 07:24:45.843607903 CET9001498725.181.51.52192.168.2.4
                                                Mar 29, 2024 07:24:45.843628883 CET9001498725.181.51.52192.168.2.4
                                                Mar 29, 2024 07:24:45.843662024 CET498729001192.168.2.45.181.51.52
                                                Mar 29, 2024 07:24:45.843689919 CET498729001192.168.2.45.181.51.52
                                                Mar 29, 2024 07:24:46.764756918 CET49874443192.168.2.4109.150.12.235
                                                Mar 29, 2024 07:24:46.764797926 CET44349874109.150.12.235192.168.2.4
                                                Mar 29, 2024 07:24:46.765125036 CET49874443192.168.2.4109.150.12.235
                                                Mar 29, 2024 07:24:46.765125036 CET49874443192.168.2.4109.150.12.235
                                                Mar 29, 2024 07:24:46.765156984 CET44349874109.150.12.235192.168.2.4
                                                Mar 29, 2024 07:24:47.768249035 CET49874443192.168.2.4109.150.12.235
                                                Mar 29, 2024 07:24:47.768712044 CET498759001192.168.2.488.198.112.25
                                                Mar 29, 2024 07:24:47.769004107 CET49876443192.168.2.4198.100.149.77
                                                Mar 29, 2024 07:24:47.769037008 CET44349876198.100.149.77192.168.2.4
                                                Mar 29, 2024 07:24:47.769089937 CET49876443192.168.2.4198.100.149.77
                                                Mar 29, 2024 07:24:47.769272089 CET49876443192.168.2.4198.100.149.77
                                                Mar 29, 2024 07:24:47.769283056 CET44349876198.100.149.77192.168.2.4
                                                Mar 29, 2024 07:24:47.816232920 CET44349874109.150.12.235192.168.2.4
                                                Mar 29, 2024 07:24:48.848726988 CET49876443192.168.2.4198.100.149.77
                                                Mar 29, 2024 07:24:48.881124020 CET49877443192.168.2.4178.33.183.251
                                                Mar 29, 2024 07:24:48.881170034 CET44349877178.33.183.251192.168.2.4
                                                Mar 29, 2024 07:24:48.884701967 CET49877443192.168.2.4178.33.183.251
                                                Mar 29, 2024 07:24:48.884702921 CET49877443192.168.2.4178.33.183.251
                                                Mar 29, 2024 07:24:48.884730101 CET44349877178.33.183.251192.168.2.4
                                                Mar 29, 2024 07:24:48.888938904 CET49878443192.168.2.4192.42.116.17
                                                Mar 29, 2024 07:24:48.888983965 CET44349878192.42.116.17192.168.2.4
                                                Mar 29, 2024 07:24:48.892245054 CET44349876198.100.149.77192.168.2.4
                                                Mar 29, 2024 07:24:48.892379999 CET49878443192.168.2.4192.42.116.17
                                                Mar 29, 2024 07:24:48.893520117 CET49878443192.168.2.4192.42.116.17
                                                Mar 29, 2024 07:24:48.893532991 CET44349878192.42.116.17192.168.2.4
                                                Mar 29, 2024 07:24:49.456537008 CET44349878192.42.116.17192.168.2.4
                                                Mar 29, 2024 07:24:49.456609011 CET49878443192.168.2.4192.42.116.17
                                                Mar 29, 2024 07:24:49.461174011 CET49878443192.168.2.4192.42.116.17
                                                Mar 29, 2024 07:24:49.461184978 CET44349878192.42.116.17192.168.2.4
                                                Mar 29, 2024 07:24:49.461381912 CET49878443192.168.2.4192.42.116.17
                                                Mar 29, 2024 07:24:49.461468935 CET44349878192.42.116.17192.168.2.4
                                                Mar 29, 2024 07:24:49.461523056 CET49877443192.168.2.4178.33.183.251
                                                Mar 29, 2024 07:24:49.461524963 CET49878443192.168.2.4192.42.116.17
                                                Mar 29, 2024 07:24:49.469933033 CET49879443192.168.2.4192.36.38.33
                                                Mar 29, 2024 07:24:49.469973087 CET44349879192.36.38.33192.168.2.4
                                                Mar 29, 2024 07:24:49.470032930 CET49879443192.168.2.4192.36.38.33
                                                Mar 29, 2024 07:24:49.470299959 CET49879443192.168.2.4192.36.38.33
                                                Mar 29, 2024 07:24:49.470319033 CET44349879192.36.38.33192.168.2.4
                                                Mar 29, 2024 07:24:49.508238077 CET44349877178.33.183.251192.168.2.4
                                                Mar 29, 2024 07:24:49.807552099 CET49879443192.168.2.4192.36.38.33
                                                Mar 29, 2024 07:24:49.808073044 CET4988040233192.168.2.4143.107.229.120
                                                Mar 29, 2024 07:24:49.848237038 CET44349879192.36.38.33192.168.2.4
                                                Mar 29, 2024 07:24:50.051390886 CET4023349880143.107.229.120192.168.2.4
                                                Mar 29, 2024 07:24:50.064546108 CET44349879192.36.38.33192.168.2.4
                                                Mar 29, 2024 07:24:50.064618111 CET49879443192.168.2.4192.36.38.33
                                                Mar 29, 2024 07:24:50.064618111 CET49879443192.168.2.4192.36.38.33
                                                Mar 29, 2024 07:24:50.612134933 CET4988040233192.168.2.4143.107.229.120
                                                Mar 29, 2024 07:24:50.857692003 CET4023349880143.107.229.120192.168.2.4
                                                Mar 29, 2024 07:24:51.608206034 CET49881443192.168.2.423.129.64.239
                                                Mar 29, 2024 07:24:51.608248949 CET4434988123.129.64.239192.168.2.4
                                                Mar 29, 2024 07:24:51.608328104 CET49881443192.168.2.423.129.64.239
                                                Mar 29, 2024 07:24:51.608550072 CET49881443192.168.2.423.129.64.239
                                                Mar 29, 2024 07:24:51.608562946 CET4434988123.129.64.239192.168.2.4
                                                Mar 29, 2024 07:24:51.859863043 CET4434988123.129.64.239192.168.2.4
                                                Mar 29, 2024 07:24:53.572491884 CET498829001192.168.2.471.200.64.77
                                                Mar 29, 2024 07:24:54.612194061 CET498829001192.168.2.471.200.64.77
                                                Mar 29, 2024 07:24:55.554730892 CET498839001192.168.2.4185.82.217.49
                                                Mar 29, 2024 07:24:55.761575937 CET900149883185.82.217.49192.168.2.4
                                                Mar 29, 2024 07:24:55.761660099 CET498839001192.168.2.4185.82.217.49
                                                Mar 29, 2024 07:24:55.762021065 CET498839001192.168.2.4185.82.217.49
                                                Mar 29, 2024 07:24:55.762622118 CET498849001192.168.2.480.66.135.13
                                                Mar 29, 2024 07:24:55.968167067 CET900149883185.82.217.49192.168.2.4
                                                Mar 29, 2024 07:24:55.970242023 CET900149883185.82.217.49192.168.2.4
                                                Mar 29, 2024 07:24:55.974720001 CET498839001192.168.2.4185.82.217.49
                                                Mar 29, 2024 07:24:55.975050926 CET498839001192.168.2.4185.82.217.49
                                                Mar 29, 2024 07:24:55.975450993 CET498859001192.168.2.4147.92.88.67
                                                Mar 29, 2024 07:24:56.181308985 CET900149883185.82.217.49192.168.2.4
                                                Mar 29, 2024 07:24:56.181773901 CET900149883185.82.217.49192.168.2.4
                                                Mar 29, 2024 07:24:56.181813955 CET900149883185.82.217.49192.168.2.4
                                                Mar 29, 2024 07:24:56.181824923 CET498839001192.168.2.4185.82.217.49
                                                Mar 29, 2024 07:24:56.181852102 CET498839001192.168.2.4185.82.217.49
                                                Mar 29, 2024 07:24:57.922420979 CET498869001192.168.2.4176.123.3.222
                                                Mar 29, 2024 07:24:58.924655914 CET498869001192.168.2.4176.123.3.222
                                                Mar 29, 2024 07:25:00.436255932 CET49887993192.168.2.4194.140.117.58
                                                TimestampSource IPDest IPChecksumCodeType
                                                Mar 29, 2024 07:24:23.407975912 CET162.212.158.82192.168.2.4f0(Unknown)Destination Unreachable
                                                Mar 29, 2024 07:25:00.644568920 CET194.140.117.58192.168.2.4f930(Unknown)Destination Unreachable
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44979737.187.23.232807608C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                TimestampBytes transferredDirectionData
                                                Mar 29, 2024 07:22:30.274970055 CET198OUTData Raw: 16 03 01 00 c1 01 00 00 bd 03 03 f1 1d a0 fb 51 78 1b 8f 83 92 8e b3 d9 b5 4c 27 e4 8e ee 90 a7 9e 20 5e 46 0b 79 79 31 b6 47 3c 00 00 1c c0 2b c0 2f c0 2c c0 30 c0 0a c0 09 c0 13 c0 14 00 33 00 39 00 2f 00 35 00 0a 00 ff 01 00 00 78 00 00 00 1f
                                                Data Ascii: QxL' ^Fyy1G<+/,039/5xwww.ni4uxeeu74g62hibb4.com#
                                                Mar 29, 2024 07:22:30.460635900 CET1016INData Raw: 16 03 03 00 39 02 00 00 35 03 03 80 23 de ab 63 b9 a5 ab 4b b5 9c bb cf b6 f6 cd 07 85 9f 02 71 c1 34 bc 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 03 02 5a 0b 00 02 56 00 02 53 00 02 50 30 82 02 4c 30
                                                Data Ascii: 95#cKq4DOWNGRD0ZVSP0L0F"x0*H0'1%0#Uwww.y6ohuswrnh5wnccrnewf.com0240130000000Z240517235959Z0&1$0"Uwww.6zmotagjwt5hschnqx3.net0"0*H
                                                Mar 29, 2024 07:22:30.465219975 CET126OUTData Raw: 16 03 03 00 46 10 00 00 42 41 04 75 7f e5 8b 8e 87 0a 42 25 9d ef 4d 7c b3 f6 c2 13 b1 1c 8e e9 b3 17 07 e6 d5 7c 97 bb 6c e8 f4 83 8c 4d 04 0d da 9c 9d 83 75 ca 5c d0 21 61 f7 31 18 38 b2 df 15 01 e6 8e c6 90 ce 66 1a 22 58 14 03 03 00 01 01 16
                                                Data Ascii: FBAuB%M||lMu\!a18f"X(}8m@;SmGr{'Fq(AU//
                                                Mar 29, 2024 07:22:30.639997005 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 ae eb 53 67 1f 70 87 7e c7 33 ee fd 19 d0 22 9e aa ec 5c 5a d1 ab 35 19 ce eb c5 29 c6 59 cb 68 c6 f6 20 0e d1 68 48 a8
                                                Data Ascii: (Sgp~3"\Z5)Yh hH
                                                Mar 29, 2024 07:22:30.742796898 CET31INData Raw: 15 03 03 00 1a ae eb 53 67 1f 70 87 7f ae d0 68 75 7e 1b 25 3e d8 52 ff c1 9d b3 06 55 05 b4
                                                Data Ascii: Sgphu~%>RU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.449803171.25.193.9807608C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                TimestampBytes transferredDirectionData
                                                Mar 29, 2024 07:22:31.094077110 CET187OUTData Raw: 16 03 01 00 b6 01 00 00 b2 03 03 61 1f b8 2f 2d 24 ae d7 f3 1d b6 8c 34 70 1f 15 d0 4a f2 e4 66 9e b7 2e 94 8b 52 b2 1c a2 2b 67 00 00 1c c0 2b c0 2f c0 2c c0 30 c0 0a c0 09 c0 13 c0 14 00 33 00 39 00 2f 00 35 00 0a 00 ff 01 00 00 6d 00 00 00 14
                                                Data Ascii: a/-$4pJf.R+g+/,039/5mwww.rdhdnif.com#
                                                Mar 29, 2024 07:22:31.298589945 CET1003INData Raw: 16 03 03 00 39 02 00 00 35 03 03 0e bc 29 f3 27 e4 b9 b3 54 a5 36 1d a9 b0 5e 06 49 c8 92 16 39 95 9e e9 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 03 02 4d 0b 00 02 49 00 02 46 00 02 43 30 82 02 3f 30
                                                Data Ascii: 95)'T6^I9DOWNGRD0MIFC0?0utth0*H010Uwww.xzowmjc2o.com0231024000000Z241009000000Z0#1!0Uwww.ljfd3fwwyjrmvlgk.net0"0*H0
                                                Mar 29, 2024 07:22:31.302618027 CET126OUTData Raw: 16 03 03 00 46 10 00 00 42 41 04 76 34 93 30 8e 05 c9 98 0b 88 59 68 b5 a5 72 3f 0b 4c 47 3f cd bb 71 70 be ac f0 59 bb 44 ed 2a 87 ff e7 f8 d1 22 9c f0 d9 8f d5 80 cd 2d 5f f1 f9 35 bc 12 d5 59 a1 4c 10 32 86 28 68 82 bb 4e 14 03 03 00 01 01 16
                                                Data Ascii: FBAv40Yhr?LG?qpYD*"-_5YL2(hN(sP^I&,`!L~DMg@9
                                                Mar 29, 2024 07:22:31.505060911 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 41 e8 1e fb 83 68 0f e6 c8 e2 1b 31 6d b1 69 94 23 76 e5 94 95 f8 c1 bf 22 38 fb 20 c6 57 7a 89 8a 9d f3 3b a1 c0 95 d7
                                                Data Ascii: (Ah1mi#v"8 Wz;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449837171.25.193.9807608C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                TimestampBytes transferredDirectionData
                                                Mar 29, 2024 07:24:25.457978010 CET198OUTData Raw: 16 03 01 00 c1 01 00 00 bd 03 03 b0 c1 68 e3 8a d4 6b 10 56 18 fb 92 36 0e 92 55 45 ae b1 db 28 80 52 41 09 51 dd 13 c9 87 4e cb 00 00 1c c0 2b c0 2f c0 2c c0 30 c0 0a c0 09 c0 13 c0 14 00 33 00 39 00 2f 00 35 00 0a 00 ff 01 00 00 78 00 00 00 1f
                                                Data Ascii: hkV6UE(RAQN+/,039/5xwww.3dojexpyv2h6ehabxd.com#
                                                Mar 29, 2024 07:24:25.665013075 CET1003INData Raw: 16 03 03 00 39 02 00 00 35 03 03 fd a2 9e f4 7c 41 bb dd 96 e6 b5 a3 fa 71 ff 26 f8 4f 83 ba 78 bd 58 e6 44 4f 57 4e 47 52 44 01 00 c0 30 00 00 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 03 02 4d 0b 00 02 49 00 02 46 00 02 43 30 82 02 3f 30
                                                Data Ascii: 95|Aq&OxXDOWNGRD0MIFC0?0utth0*H010Uwww.xzowmjc2o.com0231024000000Z241009000000Z0#1!0Uwww.ljfd3fwwyjrmvlgk.net0"0*H0
                                                Mar 29, 2024 07:24:25.669730902 CET126OUTData Raw: 16 03 03 00 46 10 00 00 42 41 04 22 28 cd 66 80 32 49 38 21 9e a1 19 cf 9a 9b 3a d4 b9 af d6 05 1e 46 89 15 1c 81 b9 11 b2 c7 d9 22 29 a3 43 18 78 17 e2 5e 7c ed 6a 40 a3 c1 f2 39 7c a0 94 37 10 db 87 bd 87 0a 36 99 4d 9c f4 14 03 03 00 01 01 16
                                                Data Ascii: FBA"(f2I8!:F")Cx^|j@9|76M(Dqmz@z#PM1]97E
                                                Mar 29, 2024 07:24:25.874599934 CET51INData Raw: 14 03 03 00 01 01 16 03 03 00 28 61 c9 92 66 71 af 5e 7b 7c a7 21 a0 29 c5 4e 16 d8 16 2d be c2 b2 10 58 b3 a0 c5 0e 03 55 19 5a ad d7 75 24 44 02 07 09
                                                Data Ascii: (afq^{|!)N-XUZu$D


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:07:20:55
                                                Start date:29/03/2024
                                                Path:C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\Mcb5K3TOWT.exe"
                                                Imagebase:0x400000
                                                File size:1'981'440 bytes
                                                MD5 hash:97E5F2C04BAAD060D0169B7D76CFA5DE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1631676309.00000000029C8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                Reputation:low
                                                Has exited:true

                                                Target ID:1
                                                Start time:07:20:56
                                                Start date:29/03/2024
                                                Path:C:\Users\user\Desktop\Mcb5K3TOWT.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\Mcb5K3TOWT.exe"
                                                Imagebase:0x400000
                                                File size:1'981'440 bytes
                                                MD5 hash:97E5F2C04BAAD060D0169B7D76CFA5DE
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:07:21:06
                                                Start date:29/03/2024
                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                Imagebase:0x400000
                                                File size:1'981'440 bytes
                                                MD5 hash:97E5F2C04BAAD060D0169B7D76CFA5DE
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000002.00000002.1734753448.0000000002E00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                Antivirus matches:
                                                • Detection: 100%, Avira
                                                • Detection: 100%, Joe Sandbox ML
                                                • Detection: 39%, ReversingLabs
                                                • Detection: 44%, Virustotal, Browse
                                                Reputation:low
                                                Has exited:true

                                                Target ID:3
                                                Start time:07:21:06
                                                Start date:29/03/2024
                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                Imagebase:0x400000
                                                File size:1'981'440 bytes
                                                MD5 hash:97E5F2C04BAAD060D0169B7D76CFA5DE
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:29.5%
                                                  Dynamic/Decrypted Code Coverage:32.8%
                                                  Signature Coverage:27.6%
                                                  Total number of Nodes:116
                                                  Total number of Limit Nodes:8
                                                  execution_graph 870 406cf0 871 406d27 870->871 872 406d1a 870->872 874 403da7 __except_handler4 6 API calls 871->874 891 403da7 872->891 877 406d37 __except_handler4 874->877 875 406e04 __except_handler4 876 406e4f 875->876 878 406e3f 875->878 879 403da7 __except_handler4 6 API calls 875->879 877->875 877->876 882 406d8e __IsNonwritableInCurrentImage 877->882 880 403da7 __except_handler4 6 API calls 878->880 879->878 880->876 898 40b8e2 RtlUnwind 882->898 883 406e66 885 403da7 __except_handler4 6 API calls 883->885 884 406dcc __except_handler4 884->883 886 403da7 __except_handler4 6 API calls 884->886 887 406e76 __except_handler4 885->887 886->883 888 406e83 GetModuleHandleExW 887->888 889 406eaf 888->889 890 406e9d GetProcAddress 888->890 890->889 892 403db1 IsProcessorFeaturePresent 891->892 893 403daf 891->893 895 408c52 892->895 893->871 899 408c01 IsDebuggerPresent 895->899 898->884 900 408c16 ___raise_securityfailure 899->900 905 408b8c SetUnhandledExceptionFilter UnhandledExceptionFilter 900->905 902 408c1e ___raise_securityfailure 906 408b77 GetCurrentProcess TerminateProcess 902->906 904 408c3b 904->871 905->902 906->904 907 406fa0 EncodePointer 908 406fb1 __init_pointers __initp_misc_winsig 907->908 912 403905 EncodePointer 908->912 910 406fc9 __init_pointers 911 4088d0 34 API calls 910->911 912->910 858 4087c1 859 4087d1 858->859 860 4087d8 TlsAlloc 858->860 851 406c34 852 406c40 851->852 854 406c67 852->854 855 408862 852->855 856 408872 855->856 857 40887f InitializeCriticalSectionAndSpinCount 855->857 856->852 857->852 837 403c26 844 408658 837->844 839 403c2b __freefls@4 848 40883f GetStartupInfoW 839->848 841 403c41 850 4080cc GetProcessHeap 841->850 843 403c99 845 408688 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 844->845 846 40867b 844->846 847 40867f 845->847 846->845 846->847 847->839 849 408855 848->849 849->841 850->843 861 405bd8 863 405be4 __freefls@4 861->863 862 405ca8 __freefls@4 863->862 867 406b03 863->867 865 405c71 __freefls@4 866 406b03 __lock EnterCriticalSection 865->866 866->862 868 406b14 __amsg_exit 867->868 869 406b27 EnterCriticalSection 867->869 868->869 869->865 788 2b90000 791 2b90630 788->791 790 2b90005 792 2b9064c 791->792 794 2b91577 792->794 797 2b905b0 794->797 801 2b905dc 797->801 798 2b9061e 799 2b905e2 GetFileAttributesA 799->801 801->798 801->799 802 2b90420 801->802 803 2b904f3 802->803 804 2b904fa 803->804 805 2b904ff CreateWindowExA 803->805 804->801 805->804 806 2b90540 PostMessageA 805->806 807 2b9055f 806->807 807->804 809 2b90110 VirtualAlloc GetModuleFileNameA 807->809 810 2b9017d CreateProcessA 809->810 811 2b90414 809->811 810->811 813 2b9025f VirtualFree VirtualAlloc Wow64GetThreadContext 810->813 811->807 813->811 814 2b902a9 ReadProcessMemory 813->814 815 2b902e5 VirtualAllocEx NtWriteVirtualMemory 814->815 816 2b902d5 NtUnmapViewOfSection 814->816 817 2b9033b 815->817 816->815 818 2b9039d WriteProcessMemory Wow64SetThreadContext ResumeThread 817->818 819 2b90350 NtWriteVirtualMemory 817->819 820 2b903fb ExitProcess 818->820 819->817 822 29c8026 823 29c8035 822->823 826 29c87c6 823->826 827 29c87e1 826->827 828 29c87ea CreateToolhelp32Snapshot 827->828 829 29c8806 Module32First 827->829 828->827 828->829 830 29c803e 829->830 831 29c8815 829->831 833 29c8485 831->833 834 29c84b0 833->834 835 29c84f9 834->835 836 29c84c1 VirtualAlloc 834->836 835->835 836->835 913 4038be 915 4038ca __freefls@4 913->915 915->913 916 4072ae 915->916 923 40b912 DecodePointer 916->923 918 4072b3 919 4072c8 IsProcessorFeaturePresent 918->919 920 4072e6 918->920 921 4072d3 919->921 924 404566 921->924 923->918 925 404580 ___raise_securityfailure 924->925 926 4045a0 IsDebuggerPresent 925->926 931 408b8c SetUnhandledExceptionFilter UnhandledExceptionFilter 926->931 928 403da7 __except_handler4 6 API calls 930 404687 928->930 929 404664 ___raise_securityfailure 929->928 930->920 931->929

                                                  Control-flow Graph

                                                  APIs
                                                  • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 02B90156
                                                  • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 02B9016C
                                                  • CreateProcessA.KERNELBASE(?,00000000), ref: 02B90255
                                                  • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 02B90270
                                                  • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02B90283
                                                  • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 02B9029F
                                                  • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 02B902C8
                                                  • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 02B902E3
                                                  • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 02B90304
                                                  • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 02B9032A
                                                  • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 02B90399
                                                  • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 02B903BF
                                                  • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 02B903E1
                                                  • ResumeThread.KERNELBASE(00000000), ref: 02B903ED
                                                  • ExitProcess.KERNEL32(00000000), ref: 02B90412
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1631878963.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2b90000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                  • String ID:
                                                  • API String ID: 93872480-0
                                                  • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                  • Instruction ID: 5d9a7c1e9877f6e4b26ca8327a7f15a9ea5102d9c0d2b7c5ecb6c65281ddd86b
                                                  • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                  • Instruction Fuzzy Hash: BDB1C774A00208AFDB44CF98C895F9EBBB5FF88314F248158E949AB391D771AE41CF94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 41 29c87c6-29c87df 42 29c87e1-29c87e3 41->42 43 29c87ea-29c87f6 CreateToolhelp32Snapshot 42->43 44 29c87e5 42->44 45 29c87f8-29c87fe 43->45 46 29c8806-29c8813 Module32First 43->46 44->43 45->46 53 29c8800-29c8804 45->53 47 29c881c-29c8824 46->47 48 29c8815-29c8816 call 29c8485 46->48 51 29c881b 48->51 51->47 53->42 53->46
                                                  APIs
                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 029C87EE
                                                  • Module32First.KERNEL32(00000000,00000224), ref: 029C880E
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1631676309.00000000029C8000.00000040.00000020.00020000.00000000.sdmp, Offset: 029C8000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_29c8000_Mcb5K3TOWT.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                  • String ID:
                                                  • API String ID: 3833638111-0
                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                  • Instruction ID: 9ff92901d49a3994afedac7e247e70c762ea10b27d1222426a298864b5d25c10
                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                  • Instruction Fuzzy Hash: A0F096312007116FD7213BF5A88DB6E76ECBF89669F20053CE656E14C0DB70E8454A62
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 15 2b90420-2b904f8 17 2b904fa 15->17 18 2b904ff-2b9053c CreateWindowExA 15->18 19 2b905aa-2b905ad 17->19 20 2b9053e 18->20 21 2b90540-2b90558 PostMessageA 18->21 20->19 22 2b9055f-2b90563 21->22 22->19 23 2b90565-2b90579 22->23 23->19 25 2b9057b-2b90582 23->25 26 2b905a8 25->26 27 2b90584-2b90588 25->27 26->22 27->26 28 2b9058a-2b90591 27->28 28->26 29 2b90593-2b90597 call 2b90110 28->29 31 2b9059c-2b905a5 29->31 31->26
                                                  APIs
                                                  • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 02B90533
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1631878963.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2b90000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: CreateWindow
                                                  • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                  • API String ID: 716092398-2341455598
                                                  • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                  • Instruction ID: d4f5f4290167dc1e1a042ee580d56e90570a350e9e3aaffe69906b129a111e59
                                                  • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                  • Instruction Fuzzy Hash: 2D511870D08388DAEF11DBE8C849BDDBFB2AF11708F144099D5447F286C3BA5658CB66
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 32 2b905b0-2b905d5 33 2b905dc-2b905e0 32->33 34 2b9061e-2b90621 33->34 35 2b905e2-2b905f5 GetFileAttributesA 33->35 36 2b90613-2b9061c 35->36 37 2b905f7-2b905fe 35->37 36->33 37->36 38 2b90600-2b9060b call 2b90420 37->38 40 2b90610 38->40 40->36
                                                  APIs
                                                  • GetFileAttributesA.KERNELBASE(apfHQ), ref: 02B905EC
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1631878963.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2b90000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID: apfHQ$o
                                                  • API String ID: 3188754299-2999369273
                                                  • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                  • Instruction ID: 4d4cbf5eac75d55d895bd54d99981dd4afbf4750f5f77d251e3d72cda70cf71e
                                                  • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                  • Instruction Fuzzy Hash: E1011E70C0425CEADF10EB98C5583AEBFB5AF41308F1484EDC4492B242D7769B58CBA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 54 29c8485-29c84bf call 29c8798 57 29c850d 54->57 58 29c84c1-29c84f4 VirtualAlloc call 29c8512 54->58 57->57 60 29c84f9-29c850b 58->60 60->57
                                                  APIs
                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 029C84D6
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1631676309.00000000029C8000.00000040.00000020.00020000.00000000.sdmp, Offset: 029C8000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_29c8000_Mcb5K3TOWT.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AllocVirtual
                                                  • String ID:
                                                  • API String ID: 4275171209-0
                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                  • Instruction ID: aa787997646e6918743ab39499fe07a6c366d0f1086e9154c1211f4367acc7df
                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                  • Instruction Fuzzy Hash: 43113C79A00208EFDB01DF98C985E99BBF5AF08351F1580A4F9489B361D371EA90DF81
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  APIs
                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00408C1E,00412378,00000001,?,00408D35,00412378,00000017), ref: 00408B91
                                                  • UnhandledExceptionFilter.KERNEL32(00412378,?,00408C1E,00412378,00000001,?,00408D35,00412378,00000017), ref: 00408B9A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1630767382.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.1630748792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630781485.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630889446.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630949393.0000000000418000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630949393.000000000041C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1631196231.00000000005DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1631196231.0000000000C83000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1631393059.0000000000C85000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: ExceptionFilterUnhandled
                                                  • String ID:
                                                  • API String ID: 3192549508-0
                                                  • Opcode ID: 4f6bf54deb8ceaeae4aff51af1cb8250d22e34f1a483baa8fc3972d3a1b88e1a
                                                  • Instruction ID: e52052bfb3cb61cf75e2bddbb0a1e6d6fcf4c2d3658885ae81a692bca33f4cad
                                                  • Opcode Fuzzy Hash: 4f6bf54deb8ceaeae4aff51af1cb8250d22e34f1a483baa8fc3972d3a1b88e1a
                                                  • Instruction Fuzzy Hash: EBB09231084208BBCB402F91EC09BCC3F28EB04752F008020FA0D84070CBB754908A99
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • GetProcessHeap.KERNEL32(00403C99,00415CF8,00000014), ref: 004080CC
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1630767382.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.1630748792.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630781485.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630889446.0000000000417000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630949393.0000000000418000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1630949393.000000000041C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1631196231.00000000005DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1631196231.0000000000C83000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.1631393059.0000000000C85000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: HeapProcess
                                                  • String ID:
                                                  • API String ID: 54951025-0
                                                  • Opcode ID: 3d1555dcc6185ba67351b9e25629ef51310d6c7d4bb7f57b8f8e41bf3758f2b7
                                                  • Instruction ID: 33325b281f4a055e15f9279f33d7c1754b98b79ed80d7265be70cd26c338bd62
                                                  • Opcode Fuzzy Hash: 3d1555dcc6185ba67351b9e25629ef51310d6c7d4bb7f57b8f8e41bf3758f2b7
                                                  • Instruction Fuzzy Hash: 7EB012B03061024787080B397C140493BE8971C301310C03FB003C6160DF71C450FF04
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1631676309.00000000029C8000.00000040.00000020.00020000.00000000.sdmp, Offset: 029C8000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_29c8000_Mcb5K3TOWT.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                  • Instruction ID: 2cdca17698a18aee3c747e7446ac7d8df66b61bf5ebfd335f7ffe3b638db122b
                                                  • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                  • Instruction Fuzzy Hash: AF117CB2340100AFD754DE55DC80EA673EAFB89264B298169ED08CB312D676E842CB61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.1631878963.0000000002B90000.00000040.00001000.00020000.00000000.sdmp, Offset: 02B90000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2b90000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                  • Instruction ID: 2241e444824a3cdbc3e05b7e1b7cd7c2b7eb50c8c3f067c697478a93873ba0b8
                                                  • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                  • Instruction Fuzzy Hash: 6D118E72340104AFEB54EF65DC91FA673EAEB88320B1985A5ED08CB311D676E841CB60
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Execution Graph

                                                  Execution Coverage:15.6%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:0%
                                                  Total number of Nodes:27
                                                  Total number of Limit Nodes:0

                                                  Callgraph

                                                  • Executed
                                                  • Not Executed
                                                  • Opacity -> Relevance
                                                  • Disassembly available
                                                  callgraph 0 Function_006A1E69 1 Function_006949ED 2 Function_006970EC 36 Function_0069592F 2->36 3 Function_006957EE 62 Function_0069571F 3->62 4 Function_0069C2EE 5 Function_006943E0 8 Function_00694A78 5->8 14 Function_00696948 5->14 25 Function_00696950 5->25 6 Function_0069E662 7 Function_006C5FE7 7->2 30 Function_00696254 7->30 32 Function_006959A8 7->32 38 Function_006C5FAA 7->38 8->14 9 Function_00699BFC 12 Function_00695DF0 9->12 10 Function_0069C1FC 10->0 49 Function_006A1E88 10->49 11 Function_00695AF1 11->62 13 Function_00695848 27 Function_0069B255 13->27 13->30 41 Function_00695926 13->41 58 Function_00696299 13->58 61 Function_0069591D 13->61 64 Function_00696610 13->64 15 Function_0069CF4A 16 Function_00699BCC 17 Function_0069C34F 18 Function_0069C4C0 19 Function_00696640 34 Function_00696CAD 19->34 54 Function_00696B02 19->54 19->62 20 Function_0069D2C2 35 Function_00694A2F 20->35 37 Function_0069452F 20->37 21 Function_00694A42 21->36 22 Function_006951D9 23 Function_00694ADD 44 Function_00699ABF 23->44 24 Function_006950D0 39 Function_0069CFA1 25->39 26 Function_0069C550 26->18 53 Function_0069C500 26->53 28 Function_00696155 28->35 28->37 29 Function_00694A55 29->1 29->21 29->35 31 Function_0069C3D6 31->31 32->19 32->36 33 Function_006C6028 33->3 33->7 33->13 33->26 33->29 33->32 33->33 33->35 33->37 43 Function_006957BA 33->43 48 Function_006957B4 33->48 52 Function_00696481 33->52 56 Function_00694A87 33->56 60 Function_0069579A 33->60 34->20 34->54 35->36 36->13 36->43 36->52 36->56 36->62 37->14 37->62 38->2 38->11 38->26 38->30 38->32 38->36 38->38 39->39 40 Function_006956A4 40->64 41->44 42 Function_0069C338 42->10 43->62 45 Function_0069D030 45->40 45->62 65 Function_00695716 45->65 46 Function_006962B0 46->4 46->8 46->26 46->42 55 Function_0069C305 46->55 63 Function_0069C31E 46->63 47 Function_0069C333 50 Function_0069D20D 50->35 50->37 51 Function_0069C28C 51->8 51->10 54->5 54->20 54->24 54->28 54->45 54->50 59 Function_0069D199 54->59 55->0 56->1 56->9 56->16 56->23 56->30 56->35 56->58 57 Function_0069B707 57->22 57->30 57->58 59->35 59->37 61->44 62->64 65->40

                                                  Control-flow Graph

                                                  APIs
                                                  • ___sbh_find_block.LIBCMT ref: 00694AB0
                                                  • ___sbh_free_block.LIBCMT ref: 00694ABF
                                                  • RtlFreeHeap.NTDLL(00000000,?,0081B8C0,0000000C,00695999,00000000,?,?,006959B0,?,006C5FF8,0081C690,0000000C,006C60AA,?,00000000), ref: 00694AEF
                                                  • GetLastError.KERNEL32(?,?,006959B0,?,006C5FF8,0081C690,0000000C,006C60AA,?,00000000), ref: 00694B00
                                                  Memory Dump Source
                                                  • Source File: 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000001.00000002.4085798664.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000001.00000002.4085798664.000000000083C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000001.00000002.4085798664.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_1_2_400000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: ErrorFreeHeapLast___sbh_find_block___sbh_free_block
                                                  • String ID:
                                                  • API String ID: 2661975262-0
                                                  • Opcode ID: 78909d6c4936e91804b8b1daa8b3149c3f077c8927f69aac5a87e0b9846f729e
                                                  • Instruction ID: d2f168f1c234fbc1eb0db84b56c896eb6ac808ee96d716f7e41c0537d1ba3495
                                                  • Opcode Fuzzy Hash: 78909d6c4936e91804b8b1daa8b3149c3f077c8927f69aac5a87e0b9846f729e
                                                  • Instruction Fuzzy Hash: E501A271945301AADF60BF74AC06F9F3B6EAF00765F10000DF510A6A99CE788A42DA68
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 26 6c5fe7-6c601b call 696254 call 6959a8 call 6c5faa call 6970ec
                                                  APIs
                                                  • __getptd.LIBCMT ref: 006C5FF3
                                                    • Part of subcall function 006959A8: __getptd_noexit.LIBCMT ref: 006959AB
                                                    • Part of subcall function 006959A8: __amsg_exit.LIBCMT ref: 006959B8
                                                  • __endthreadex.LIBCMT ref: 006C6003
                                                    • Part of subcall function 006C5FAA: __IsNonwritableInCurrentImage.LIBCMT ref: 006C5FBD
                                                    • Part of subcall function 006C5FAA: __getptd_noexit.LIBCMT ref: 006C5FCD
                                                    • Part of subcall function 006C5FAA: __freeptd.LIBCMT ref: 006C5FD7
                                                    • Part of subcall function 006C5FAA: RtlExitUserThread.NTDLL(?,?,006C6008,00000000), ref: 006C5FE0
                                                    • Part of subcall function 006C5FAA: __XcptFilter.LIBCMT ref: 006C6014
                                                  Memory Dump Source
                                                  • Source File: 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000001.00000002.4085798664.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000001.00000002.4085798664.000000000083C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000001.00000002.4085798664.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_1_2_400000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadUserXcpt__amsg_exit__endthreadex__freeptd__getptd
                                                  • String ID:
                                                  • API String ID: 1003287236-0
                                                  • Opcode ID: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                  • Instruction ID: d5ace2e70bc2d3c52d8088d9385be9d0b72b17dae02ad738aec28fd26f28fbfb
                                                  • Opcode Fuzzy Hash: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                  • Instruction Fuzzy Hash: 65E0ECB5954605DFEB58ABA0C806E7E776AEF48311F20404CF1029B6A2CA75A984DF25
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  APIs
                                                  • IsDebuggerPresent.KERNEL32 ref: 006999D2
                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006999E7
                                                  • UnhandledExceptionFilter.KERNEL32(006D9C6C), ref: 006999F2
                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 00699A0E
                                                  • TerminateProcess.KERNEL32(00000000), ref: 00699A15
                                                  Memory Dump Source
                                                  • Source File: 00000001.00000002.4085798664.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000001.00000002.4085798664.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000001.00000002.4085798664.000000000083C000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000001.00000002.4085798664.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_1_2_400000_Mcb5K3TOWT.jbxd
                                                  Similarity
                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                  • String ID:
                                                  • API String ID: 2579439406-0
                                                  • Opcode ID: 5e4f057abdc76eb51c15de7ff52c5ade2ab544b117bf26ad20e1fd5a877e97fd
                                                  • Instruction ID: dcde4617195335d5d3c577808627ec0208f30a12f7e2c262b8b14ad4a69ab474
                                                  • Opcode Fuzzy Hash: 5e4f057abdc76eb51c15de7ff52c5ade2ab544b117bf26ad20e1fd5a877e97fd
                                                  • Instruction Fuzzy Hash: F021E0B4902305DFCB91DF69FD856447BA9FB88360F10681AF509833A0EFB059828F35
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Execution Graph

                                                  Execution Coverage:41%
                                                  Dynamic/Decrypted Code Coverage:100%
                                                  Signature Coverage:0%
                                                  Total number of Nodes:38
                                                  Total number of Limit Nodes:7
                                                  execution_graph 445 3000000 448 3000630 445->448 447 3000005 449 300064c 448->449 451 3001577 449->451 454 30005b0 451->454 457 30005dc 454->457 455 30005e2 GetFileAttributesA 455->457 456 300061e 457->455 457->456 459 3000420 RegisterClassExA 457->459 460 30004ff CreateWindowExA 459->460 462 30004fa 459->462 461 3000540 PostMessageA 460->461 460->462 463 300055f 461->463 462->457 463->462 465 3000110 VirtualAlloc GetModuleFileNameA 463->465 466 3000414 465->466 467 300017d CreateProcessA 465->467 466->463 467->466 469 300025f VirtualFree VirtualAlloc Wow64GetThreadContext 467->469 469->466 470 30002a9 ReadProcessMemory 469->470 471 30002e5 VirtualAllocEx NtWriteVirtualMemory 470->471 472 30002d5 NtUnmapViewOfSection 470->472 473 300033b 471->473 472->471 474 3000350 NtWriteVirtualMemory 473->474 475 300039d WriteProcessMemory Wow64SetThreadContext ResumeThread 473->475 474->473 476 30003fb ExitProcess 475->476 478 2e00000 481 2e00006 478->481 482 2e00015 481->482 485 2e007a6 482->485 490 2e007c1 485->490 486 2e007ca CreateToolhelp32Snapshot 487 2e007e6 Module32First 486->487 486->490 488 2e007f5 487->488 489 2e00005 487->489 492 2e00465 488->492 490->486 490->487 493 2e00490 492->493 494 2e004a1 VirtualAlloc 493->494 495 2e004d9 493->495 494->495 495->495

                                                  Control-flow Graph

                                                  APIs
                                                  • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 03000156
                                                  • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 0300016C
                                                  • CreateProcessA.KERNELBASE(?,00000000), ref: 03000255
                                                  • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 03000270
                                                  • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 03000283
                                                  • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 0300029F
                                                  • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 030002C8
                                                  • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 030002E3
                                                  • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 03000304
                                                  • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 0300032A
                                                  • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 03000399
                                                  • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 030003BF
                                                  • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 030003E1
                                                  • ResumeThread.KERNELBASE(00000000), ref: 030003ED
                                                  • ExitProcess.KERNEL32(00000000), ref: 03000412
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.1734991226.0000000003000000.00000040.00001000.00020000.00000000.sdmp, Offset: 03000000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_3000000_csrss.jbxd
                                                  Similarity
                                                  • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                  • String ID:
                                                  • API String ID: 93872480-0
                                                  • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                  • Instruction ID: bb32e2d3f378a2993ecdf83059871761ad2cc77ba5f6c531f54e5d0fb7ae7451
                                                  • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                  • Instruction Fuzzy Hash: 90B1C674A00208AFDB44CF98C895F9EBBB5FF88314F248158E909AB391D771AE41CF94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 15 3000420-30004f8 RegisterClassExA 16 30004fa 15->16 17 30004ff-300053c CreateWindowExA 15->17 18 30005aa-30005ad 16->18 19 3000540-3000558 PostMessageA 17->19 20 300053e 17->20 21 300055f-3000563 19->21 20->18 21->18 22 3000565-3000579 21->22 22->18 24 300057b-3000582 22->24 25 3000584-3000588 24->25 26 30005a8 24->26 25->26 27 300058a-3000591 25->27 26->21 27->26 28 3000593-3000597 call 3000110 27->28 30 300059c-30005a5 28->30 30->26
                                                  APIs
                                                  • RegisterClassExA.USER32(00000030), ref: 030004F1
                                                  • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 03000533
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.1734991226.0000000003000000.00000040.00001000.00020000.00000000.sdmp, Offset: 03000000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_3000000_csrss.jbxd
                                                  Similarity
                                                  • API ID: ClassCreateRegisterWindow
                                                  • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                  • API String ID: 3469048531-2341455598
                                                  • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                  • Instruction ID: 9d3d329dc880da19d927fd10f8c42b401eff69219da075dd66ec8aaa58c0f061
                                                  • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                  • Instruction Fuzzy Hash: 89512A70D08388DAEB11CBD8C849BDEBFB66F11708F144198D5447F2C6C7BA5658CB66
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 31 30005b0-30005d5 32 30005dc-30005e0 31->32 33 30005e2-30005f5 GetFileAttributesA 32->33 34 300061e-3000621 32->34 35 3000613-300061c 33->35 36 30005f7-30005fe 33->36 35->32 36->35 37 3000600-300060b call 3000420 36->37 39 3000610 37->39 39->35
                                                  APIs
                                                  • GetFileAttributesA.KERNELBASE(apfHQ), ref: 030005EC
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.1734991226.0000000003000000.00000040.00001000.00020000.00000000.sdmp, Offset: 03000000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_3000000_csrss.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID: apfHQ$o
                                                  • API String ID: 3188754299-2999369273
                                                  • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                  • Instruction ID: 5a201e8c4c49413711f6915e882a7f9278a509531207c6ebdf1b0a4f05906eb4
                                                  • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                  • Instruction Fuzzy Hash: 67011E70C0524CEAEB10DB98C5183EEBFB5AF41308F188099C4092B281D7769B58CBA1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 40 2e007a6-2e007bf 41 2e007c1-2e007c3 40->41 42 2e007c5 41->42 43 2e007ca-2e007d6 CreateToolhelp32Snapshot 41->43 42->43 44 2e007e6-2e007f3 Module32First 43->44 45 2e007d8-2e007de 43->45 46 2e007f5-2e007f6 call 2e00465 44->46 47 2e007fc-2e00804 44->47 45->44 50 2e007e0-2e007e4 45->50 51 2e007fb 46->51 50->41 50->44 51->47
                                                  APIs
                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02E007CE
                                                  • Module32First.KERNEL32(00000000,00000224), ref: 02E007EE
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.1734753448.0000000002E00000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E00000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_2e00000_csrss.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                  • String ID:
                                                  • API String ID: 3833638111-0
                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                  • Instruction ID: 2dd8554805baaf626c84f68e0cc07822041983bbe2015a1e229fcd261847b95f
                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                  • Instruction Fuzzy Hash: 32F096311417156FD7203BF5D8CCB6F76E8AF49769F145528E643910C0DB74F8864E61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 53 2e00465-2e0049f call 2e00778 56 2e004a1-2e004d4 VirtualAlloc call 2e004f2 53->56 57 2e004ed 53->57 59 2e004d9-2e004eb 56->59 57->57 59->57
                                                  APIs
                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02E004B6
                                                  Memory Dump Source
                                                  • Source File: 00000002.00000002.1734753448.0000000002E00000.00000040.00000020.00020000.00000000.sdmp, Offset: 02E00000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_2_2_2e00000_csrss.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AllocVirtual
                                                  • String ID:
                                                  • API String ID: 4275171209-0
                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                  • Instruction ID: b8462103caf9d0de1f885c711bf519752d41638162d9b2a7d6760224f4e27ea4
                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                  • Instruction Fuzzy Hash: 14113C79A40208EFDB01DF98C985E98BBF5AF08351F05C094F9489B361D775EA90DF80
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • __getptd.LIBCMT ref: 006C5FF3
                                                    • Part of subcall function 006959A8: __getptd_noexit.LIBCMT ref: 006959AB
                                                    • Part of subcall function 006959A8: __amsg_exit.LIBCMT ref: 006959B8
                                                  • __endthreadex.LIBCMT ref: 006C6003
                                                    • Part of subcall function 006C5FAA: __IsNonwritableInCurrentImage.LIBCMT ref: 006C5FBD
                                                    • Part of subcall function 006C5FAA: __getptd_noexit.LIBCMT ref: 006C5FCD
                                                    • Part of subcall function 006C5FAA: __freeptd.LIBCMT ref: 006C5FD7
                                                    • Part of subcall function 006C5FAA: RtlExitUserThread.NTDLL(?,?,006C6008,00000000), ref: 006C5FE0
                                                    • Part of subcall function 006C5FAA: __XcptFilter.LIBCMT ref: 006C6014
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4085831673.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000003.00000002.4085831673.0000000000824000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000003.00000002.4085831673.000000000083D000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  • Associated: 00000003.00000002.4085831673.0000000000843000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_400000_csrss.jbxd
                                                  Similarity
                                                  • API ID: __getptd_noexit$CurrentExitFilterImageNonwritableThreadUserXcpt__amsg_exit__endthreadex__freeptd__getptd
                                                  • String ID:
                                                  • API String ID: 1003287236-0
                                                  • Opcode ID: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                  • Instruction ID: d5ace2e70bc2d3c52d8088d9385be9d0b72b17dae02ad738aec28fd26f28fbfb
                                                  • Opcode Fuzzy Hash: a89283c4aba3c99d0b47ffbdad6a7f8d104b49c00d8e382c7f34c9978f4e5ab4
                                                  • Instruction Fuzzy Hash: 65E0ECB5954605DFEB58ABA0C806E7E776AEF48311F20404CF1029B6A2CA75A984DF25
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%